会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明申请
    • PERSISTENT AGENT SUPPORTED BY PROCESSOR
    • 加工商支持的所有代理
    • US20140298485A1
    • 2014-10-02
    • US14229849
    • 2014-03-29
    • ABSOLUTE SOFTWARE CORPORATION
    • Philip B. GARDNER
    • G06F21/70
    • G06F21/70G06F9/4411G06F21/552G06F21/572G06F21/575H04L41/50H04L63/20
    • A tamper resistant servicing Agent for providing various services (e.g., data delete, firewall protection, data encryption, location tracking, message notification, and updating software) comprises multiple functional modules, including a loader module (CLM) that loads and gains control during POST, independent of the OS, an Adaptive Installer Module (AIM), and a Communications Driver Agent (CDA). Once control is handed to the CLM, it loads the AIM, which in turn locates, validates, decompresses and adapts the CDA for the detected OS environment. The CDA exists in two forms, a mini CDA that determines whether a full or current CDA is located somewhere on the device, and if not, to load the full-function CDA from a network; and a full-function CDA that is responsible for all communications between the device and the monitoring server. The servicing functions can be controlled by a remote server.
    • 用于提供各种服务(例如数据删除,防火墙保护,数据加密,位置跟踪,消息通知和更新软件)的防篡改服务代理包括多个功能模块,包括在POST期间加载和获取控制的加载程序模块(CLM) ,独立于操作系统,自适应安装程序模块(AIM)和通信驱动程序代理(CDA)。 一旦控制权交给CLM,它将加载AIM,AIM又会定位,验证,解压缩并适应检测到的OS环境的CDA。 CDA以两种形式存在,一种mini CDA,用于确定完整或当前的CDA是否位于设备的某处,如果不是,则从网络加载全功能CDA; 以及负责设备和监控服务器之间所有通信的全功能CDA。 服务功能可由远程服务器控制。
    • 10. 发明申请
    • SECURITY APPARATUS AND METHOD
    • 安全装置和方法
    • US20140075584A1
    • 2014-03-13
    • US14015950
    • 2013-08-30
    • ABSOLUTE SOFTWARE CORPORATION
    • Fraser CAINChristian COTICHINIThanh Cam NGUYEN
    • G06F21/88
    • G06F12/1408G01S1/02G06F13/126G06F21/313G06F21/73G06F21/88G06F2221/2111H04L41/046H04L41/28H04L43/0817H04W12/12
    • A system for locating and monitoring electronic devices utilizing a security system that is secretly and transparently embedded within the computer. This security system causes the client computer to periodically and conditionally call a host system to report its serial number via an encoded series of dialed numbers. A host monitoring system receives calls from various clients and determines which calls to accept and which to reject by comparing the decoded client serial numbers with a predefined and updated list of numbers corresponding to reported stolen computers. The host also concurrently obtains the caller ID of the calling client to determine the physical location of the client computer. The caller ID and the serial number are subsequently transmitted to a notifying station in order to facilitate the recovery of the stolen device. The security system remains hidden from the user, and actively resists attempts to disable it.
    • 一种利用秘密和透明地嵌入计算机内的安全系统来定位和监视电子设备的系统。 该安全系统使得客户端计算机周期性地有条件地呼叫主机系统以经编码的一系列拨号号码来报告其序列号。 主机监控系统从各种客户机接收呼叫并通过将解码的客户端序列号与对应于报告的被盗计算机的预定和更新的号码列表进行比较来确定要接受的呼叫和拒绝哪个呼叫。 主机还同时获取主叫客户端的呼叫者ID,以确定客户端计算机的物理位置。 呼叫者ID和序列号随后被发送到通知站,以便于被盗设备的恢复。 安全系统保持隐藏,并且主动阻止尝试将其禁用。