SG11201607811QA - A device management system - Google Patents

A device management system

Info

Publication number
SG11201607811QA
SG11201607811QA SG11201607811QA SG11201607811QA SG11201607811QA SG 11201607811Q A SG11201607811Q A SG 11201607811QA SG 11201607811Q A SG11201607811Q A SG 11201607811QA SG 11201607811Q A SG11201607811Q A SG 11201607811QA SG 11201607811Q A SG11201607811Q A SG 11201607811QA
Authority
SG
Singapore
Prior art keywords
management system
device management
management
Prior art date
Application number
SG11201607811QA
Inventor
Benjamin Shaun Dixon Trigger
Timothy David Levy
Paul Russell Robinson
Original Assignee
Family Zone Cyber Safety Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2014100338A external-priority patent/AU2014100338A4/en
Priority claimed from AU2014903609A external-priority patent/AU2014903609A0/en
Application filed by Family Zone Cyber Safety Ltd filed Critical Family Zone Cyber Safety Ltd
Publication of SG11201607811QA publication Critical patent/SG11201607811QA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
SG11201607811QA 2014-04-08 2015-04-08 A device management system SG11201607811QA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
AU2014100338A AU2014100338A4 (en) 2014-04-08 2014-04-08 Network Filtering System and Method
AU2014903609A AU2014903609A0 (en) 2014-09-10 A device management system
PCT/AU2015/000212 WO2015154133A1 (en) 2014-04-08 2015-04-08 A device management system

Publications (1)

Publication Number Publication Date
SG11201607811QA true SG11201607811QA (en) 2016-10-28

Family

ID=54287014

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201607811QA SG11201607811QA (en) 2014-04-08 2015-04-08 A device management system

Country Status (8)

Country Link
US (2) US10462149B2 (en)
EP (2) EP3941016A1 (en)
AU (2) AU2015245935B2 (en)
CA (1) CA2944923A1 (en)
NZ (1) NZ763096A (en)
PH (1) PH12016501848A1 (en)
SG (1) SG11201607811QA (en)
WO (1) WO2015154133A1 (en)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11323949B2 (en) * 2008-10-02 2022-05-03 Deadzone Us, Llc Dead zone in small cell application
US10129218B2 (en) * 2016-01-08 2018-11-13 Nicolaas Gustav Temme Method and system for receiving, processing, storing and sending data of internet connected devices
US11847040B2 (en) 2016-03-16 2023-12-19 Asg Technologies Group, Inc. Systems and methods for detecting data alteration from source to target
US11086751B2 (en) 2016-03-16 2021-08-10 Asg Technologies Group, Inc. Intelligent metadata management and data lineage tracing
US11140215B2 (en) * 2016-03-18 2021-10-05 Plume Design, Inc. Claiming network devices for a home network in a distributed Wi-Fi network
US10327217B2 (en) * 2016-08-18 2019-06-18 Zinwave, Ltd Techniques for device registration and prioritization in a cellular as a service environment
US11074599B2 (en) * 2016-12-08 2021-07-27 App Annie Inc. Determining usage data of mobile applications for a population
US11272443B2 (en) * 2017-04-19 2022-03-08 Coronet Cyber Security Ltd. Distributed wireless communication access security
CN108989372B (en) * 2017-06-02 2021-04-09 华为技术有限公司 Service discovery method, registration center and equipment
US10574664B2 (en) 2017-08-04 2020-02-25 Dish Network L.L.C. Device zoning in a network gateway device
EP3704835A4 (en) * 2017-10-31 2020-11-11 Family Zone Cyber Safety Ltd. A device management system
US11057500B2 (en) 2017-11-20 2021-07-06 Asg Technologies Group, Inc. Publication of applications using server-side virtual screen change capture
US11611633B2 (en) 2017-12-29 2023-03-21 Asg Technologies Group, Inc. Systems and methods for platform-independent application publishing to a front-end interface
US10812611B2 (en) 2017-12-29 2020-10-20 Asg Technologies Group, Inc. Platform-independent application publishing to a personalized front-end interface by encapsulating published content into a container
US10877740B2 (en) 2017-12-29 2020-12-29 Asg Technologies Group, Inc. Dynamically deploying a component in an application
JP7155942B2 (en) * 2018-11-27 2022-10-19 株式会社リコー Control device, network system, access control method and program
US11165828B2 (en) * 2019-02-28 2021-11-02 Cisco Technology, Inc. Systems and methods for on-demand flow-based policy enforcement in multi-cloud environments
US11191005B2 (en) * 2019-05-29 2021-11-30 At&T Intellectual Property I, L.P. Cyber control plane for universal physical space
US11762634B2 (en) 2019-06-28 2023-09-19 Asg Technologies Group, Inc. Systems and methods for seamlessly integrating multiple products by using a common visual modeler
US11269660B2 (en) 2019-10-18 2022-03-08 Asg Technologies Group, Inc. Methods and systems for integrated development environment editor support with a single code base
US11055067B2 (en) 2019-10-18 2021-07-06 Asg Technologies Group, Inc. Unified digital automation platform
US11941137B2 (en) 2019-10-18 2024-03-26 Asg Technologies Group, Inc. Use of multi-faceted trust scores for decision making, action triggering, and data analysis and interpretation
US11886397B2 (en) 2019-10-18 2024-01-30 Asg Technologies Group, Inc. Multi-faceted trust system
US11693982B2 (en) 2019-10-18 2023-07-04 Asg Technologies Group, Inc. Systems for secure enterprise-wide fine-grained role-based access control of organizational assets
RU2723450C1 (en) * 2019-12-10 2020-06-11 Общество с ограниченной ответственностью "ЭВОТОР" (ООО "ЭВОТОР") Method for automated installation of applications on a user device and a system for realizing the method
WO2021179075A1 (en) * 2020-03-09 2021-09-16 3D Bridge Solutions Inc. Systems, devices and methods for using a central server to provide multi-tiered access and control of a computer device
US11019106B1 (en) 2020-09-22 2021-05-25 Netskope, Inc. Remotely accessed controlled contained environment
US11849330B2 (en) 2020-10-13 2023-12-19 Asg Technologies Group, Inc. Geolocation-based policy rules
US20240056356A1 (en) * 2022-08-10 2024-02-15 Dish Network, L.L.C. Gateway anti-distraction mode for an establishment

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8200818B2 (en) * 2001-07-06 2012-06-12 Check Point Software Technologies, Inc. System providing internet access management with router-based policy enforcement
US9197668B2 (en) * 2003-02-28 2015-11-24 Novell, Inc. Access control to files based on source information
US7526541B2 (en) * 2003-07-29 2009-04-28 Enterasys Networks, Inc. System and method for dynamic network policy management
WO2005032042A1 (en) * 2003-09-24 2005-04-07 Infoexpress, Inc. Systems and methods of controlling network access
US7810137B1 (en) * 2003-12-22 2010-10-05 Cisco Technology, Inc. Method of controlling network access that induces consumption of merchant goods or services
EP1866789B8 (en) * 2005-02-28 2020-04-15 McAfee, LLC Mobile data security system and methods
US20070109983A1 (en) * 2005-11-11 2007-05-17 Computer Associates Think, Inc. Method and System for Managing Access to a Wireless Network
US20080040773A1 (en) * 2006-08-11 2008-02-14 Microsoft Corporation Policy isolation for network authentication and authorization
US20090049518A1 (en) * 2007-08-08 2009-02-19 Innopath Software, Inc. Managing and Enforcing Policies on Mobile Devices
US8583781B2 (en) 2009-01-28 2013-11-12 Headwater Partners I Llc Simplified service network architecture
US9369299B2 (en) * 2008-06-10 2016-06-14 Bradford Networks, Inc. Network access control system and method for devices connecting to network using remote access control methods
US9065800B2 (en) * 2011-03-18 2015-06-23 Zscaler, Inc. Dynamic user identification and policy enforcement in cloud-based secure web gateways
US8769626B2 (en) * 2011-11-29 2014-07-01 Cisco Technology, Inc. Web authentication support for proxy mobile IP
GB201202972D0 (en) * 2012-02-21 2012-04-04 Menday Graeme M A system for mobile devices
US8818276B2 (en) * 2012-05-16 2014-08-26 Nokia Corporation Method, apparatus, and computer program product for controlling network access to guest apparatus based on presence of hosting apparatus
CN104685963B (en) * 2012-07-12 2019-04-12 柏思科技有限公司 Manage the operation of network equipment
US9305439B2 (en) * 2012-10-25 2016-04-05 Google Inc. Configurable indicator on computing device
US9692878B1 (en) * 2014-03-31 2017-06-27 Saul Rosenthal Device management system

Also Published As

Publication number Publication date
EP3130112B1 (en) 2021-05-12
US20200007552A1 (en) 2020-01-02
CA2944923A1 (en) 2015-10-15
WO2015154133A1 (en) 2015-10-15
NZ763096A (en) 2022-02-25
US11271941B2 (en) 2022-03-08
AU2019202203A1 (en) 2019-04-18
PH12016501848A1 (en) 2016-12-19
EP3130112A1 (en) 2017-02-15
EP3130112A4 (en) 2017-11-29
EP3941016A1 (en) 2022-01-19
AU2015245935A1 (en) 2016-10-06
AU2019202203B2 (en) 2021-07-01
US10462149B2 (en) 2019-10-29
AU2015245935B2 (en) 2019-05-16
US20170026382A1 (en) 2017-01-26
NZ724638A (en) 2021-05-28

Similar Documents

Publication Publication Date Title
SG11201607811QA (en) A device management system
GB2572878B (en) A receiving system
GB2572881B (en) A receiving system
GB201507766D0 (en) A device
SG11201700793UA (en) A battery system
GB2527480B (en) Cable management device
GB201413392D0 (en) A device
GB2521917B (en) A connection System
GB201419066D0 (en) A device
GB201401695D0 (en) A monitoring system
SG10201501070UA (en) Elevator-group management system
GB201501309D0 (en) Pressure management device
GB201408710D0 (en) A device
GB2536086B (en) A receiving system
GB201402623D0 (en) A hooklink system
GB2534968B (en) A receiving system
GB2536089B (en) A receiving system
AU2014903609A0 (en) A device management system
GB201516488D0 (en) Device management
GB201513888D0 (en) Task management device
AU355807S (en) Line management device
GB201408103D0 (en) A system
GB201421653D0 (en) A device
GB201420968D0 (en) A device
GB201418225D0 (en) A device and system