WO2003060800A3 - Systems and methods for monitoring the availability of assets within a system and enforcing policies governing assets - Google Patents
Systems and methods for monitoring the availability of assets within a system and enforcing policies governing assets Download PDFInfo
- Publication number
- WO2003060800A3 WO2003060800A3 PCT/US2003/000662 US0300662W WO03060800A3 WO 2003060800 A3 WO2003060800 A3 WO 2003060800A3 US 0300662 W US0300662 W US 0300662W WO 03060800 A3 WO03060800 A3 WO 03060800A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- objects
- interaction
- assets
- availability
- monitoring
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2105—Dual mode as a secondary aspect
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/105—Multiple levels of security
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Databases & Information Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
AU2003235650A AU2003235650A1 (en) | 2002-01-09 | 2003-01-09 | Systems and methods for monitoring the availability of assets within a system and enforcing policies governing assets |
Applications Claiming Priority (6)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US34712502P | 2002-01-09 | 2002-01-09 | |
US34712402P | 2002-01-09 | 2002-01-09 | |
US60/347,124 | 2002-01-09 | ||
US60/347,125 | 2002-01-09 | ||
US38773702P | 2002-06-11 | 2002-06-11 | |
US60/387,737 | 2002-06-11 |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2003060800A2 WO2003060800A2 (en) | 2003-07-24 |
WO2003060800A3 true WO2003060800A3 (en) | 2003-08-28 |
Family
ID=27407762
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/US2003/000662 WO2003060800A2 (en) | 2002-01-09 | 2003-01-09 | Systems and methods for monitoring the availability of assets within a system and enforcing policies governing assets |
Country Status (2)
Country | Link |
---|---|
AU (1) | AU2003235650A1 (en) |
WO (1) | WO2003060800A2 (en) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7627893B2 (en) * | 2005-10-20 | 2009-12-01 | International Business Machines Corporation | Method and system for dynamic adjustment of computer security based on network activity of users |
JP4816476B2 (en) * | 2007-01-30 | 2011-11-16 | ブラザー工業株式会社 | Print control system, authentication server, and authentication program |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2000058811A2 (en) * | 1999-03-27 | 2000-10-05 | Microsoft Corporation | Structure of digital rights management (drm) system |
-
2003
- 2003-01-09 WO PCT/US2003/000662 patent/WO2003060800A2/en not_active Application Discontinuation
- 2003-01-09 AU AU2003235650A patent/AU2003235650A1/en not_active Abandoned
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2000058811A2 (en) * | 1999-03-27 | 2000-10-05 | Microsoft Corporation | Structure of digital rights management (drm) system |
Also Published As
Publication number | Publication date |
---|---|
WO2003060800A2 (en) | 2003-07-24 |
AU2003235650A1 (en) | 2003-07-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
TW200513924A (en) | Method and system for automatic adjustment of entitlements in a distributed data processing system | |
GB2360107A (en) | Maintaining security in a distributed computer network | |
WO2008045387A3 (en) | Computerized management of grouping access rights | |
WO2004109443A3 (en) | Managing data objects in dynamic, distributed and collaborative contexts | |
HK1055827A1 (en) | Evidence-based security policy manager | |
WO2004066085A3 (en) | Managed distribution of digital assets | |
EP1832953A3 (en) | Method and apparatus for managing a peer-to-peer collaboration system | |
WO2004109470A3 (en) | System and method for distribution of software licenses in a networked computing environment | |
WO2004107130A3 (en) | Multilayer access control security system | |
GB0609878D0 (en) | System and method for managing relationships between brokers and traders | |
WO2001092993A3 (en) | System and method for licensing management | |
WO2005062571A3 (en) | System and method for allocating server resources | |
WO2006053228A3 (en) | Methods and system for metering software | |
WO2008088998A3 (en) | Systems and methods for analyzing information technology systems using collaborative intelligence | |
WO2004015542A3 (en) | Method for controlling access to informational objects | |
WO2005114406A3 (en) | Sharing objects in runtime systems | |
EP1677484A3 (en) | Method and system for distributing security policies | |
WO2008063417A3 (en) | Resource level role based access control for storage management | |
ATE480822T1 (en) | FAILOVER PROCESSING IN A STORAGE SYSTEM | |
WO2003102772A3 (en) | Business continuation policy for server consolidation environment | |
WO2001091402A3 (en) | Activity monitor and resource manager in a network environment | |
WO2001077787A3 (en) | Database access method and system for user role defined access | |
BRPI0505780A (en) | computer security management, such as on a virtual machine or physically defined operating system | |
EP1244263A3 (en) | Access control method | |
WO2004092987A3 (en) | Curriculum management system |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
AK | Designated states |
Kind code of ref document: A2 Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG UZ VC VN YU ZA ZM ZW |
|
AL | Designated countries for regional patents |
Kind code of ref document: A2 Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application | ||
122 | Ep: pct application non-entry in european phase | ||
NENP | Non-entry into the national phase |
Ref country code: JP |
|
WWW | Wipo information: withdrawn in national office |
Country of ref document: JP |