会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Key management to protect encrypted data of an endpoint computing device
    • 密钥管理来保护端点计算设备的加密数据
    • US08588422B2
    • 2013-11-19
    • US12473480
    • 2009-05-28
    • Brent R. BeachemMerrill K. Smith
    • Brent R. BeachemMerrill K. Smith
    • H04L29/06
    • G06F21/57
    • Methods and apparatus involve protecting encrypted data of endpoint computing assets by managing decryption keys. The endpoint has both a traditional operating system for applications, and the like, and another operating system during a pre-boot phase of operation. During use, the pre-boot operating system prevents users of the endpoint from accessing the encrypted data and the key. Upon determining the encrypted data has been compromised, the key is disassociated from the encrypted data. Disassociation can occur in a variety of ways including deleting or scrambling the key and/or data or re-encrypting the encrypted data with a new key. Key escrowing and updating through the pre-boot is further contemplated. The pre-boot phase also contemplates a limited computing connection between the endpoint and a specified authentication server and approved networking ports, USB devices and biometric equipment. Security policies and enforcement modules are also disclosed as are computer program products, computing arrangements, etc.
    • 方法和装置涉及通过管理解密密钥来保护端点计算资产的加密数据。 端点具有用于应用的传统操作系统等,以及操作的预启动阶段期间的另一操作系统。 在使用期间,预引导操作系统阻止端点的用户访问加密的数据和密钥。 在确定加密数据已经被破坏之后,密钥与加密数据分离。 取消关联可以以各种方式发生,包括删除或加密密钥和/或数据或用新密钥重新加密加密的数据。 进一步考虑通过预引导的密钥托管和更新。 预引导阶段还考虑了端点与指定的认证服务器和认可的网络端口,USB设备和生物识别设备之间的有限计算连接。 安全政策和执法模块也被披露为计算机程序产品,计算安排等。
    • 3. 发明申请
    • KEY MANAGEMENT TO PROTECT ENCRYPTED DATA OF AN ENDPOINT COMPUTING DEVICE
    • 关键管理来保护端点计算设备的加密数据
    • US20100303240A1
    • 2010-12-02
    • US12473480
    • 2009-05-28
    • Brent R. BeachemMerrill K. Smith
    • Brent R. BeachemMerrill K. Smith
    • H04L9/00G06F21/00G06F17/00G06F12/14
    • G06F21/57
    • Methods and apparatus involve protecting encrypted data of endpoint computing assets by managing decryption keys. The endpoint has both a traditional operating system for applications, and the like, and another operating system during a pre-boot phase of operation. During use, the pre-boot operating system prevents users of the endpoint from accessing the encrypted data and the key. Upon determining the encrypted data has been compromised, the key is disassociated from the encrypted data. Disassociation can occur in a variety of ways including deleting or scrambling the key and/or data or re-encrypting the encrypted data with a new key. Key escrowing and updating through the pre-boot is further contemplated. The pre-boot phase also contemplates a limited computing connection between the endpoint and a specified authentication server and approved networking ports, USB devices and biometric equipment. Security policies and enforcement modules are also disclosed as are computer program products, computing arrangements, etc.
    • 方法和装置涉及通过管理解密密钥来保护端点计算资产的加密数据。 端点具有用于应用的传统操作系统等,以及操作的预启动阶段期间的另一操作系统。 在使用期间,预引导操作系统阻止端点的用户访问加密的数据和密钥。 在确定加密数据已经被破坏之后,密钥与加密数据分离。 取消关联可以以各种方式发生,包括删除或加密密钥和/或数据或用新密钥重新加密加密的数据。 进一步考虑通过预引导的密钥托管和更新。 预引导阶段还考虑了端点与指定的认证服务器和认可的网络端口,USB设备和生物识别设备之间的有限计算连接。 安全政策和执法模块也被披露为计算机程序产品,计算安排等。
    • 4. 发明申请
    • Endpoint security threat mitigation with virtual machine imaging
    • 使用虚拟机成像实现端点安全威胁缓解
    • US20110078797A1
    • 2011-03-31
    • US12220893
    • 2008-07-29
    • Brent R. BeachemMerrill K. SmithRichard B. Rollins
    • Brent R. BeachemMerrill K. SmithRichard B. Rollins
    • G06F21/00
    • H04L63/1441G06F21/53
    • Methods and apparatus involve the mitigation of security threats at a computing endpoint, such as a server, including dynamic virtual machine imaging. During use, a threat assessment is undertaken to determine whether a server is compromised by a security threat. If so, a countermeasure to counteract the security threat is developed and installed on a virtual representation of the server. In this manner, the compromised server can be replaced with its virtual representation, but while always maintaining the availability of the endpoint in the computing environment. Other features contemplate configuration of the virtual representation from a cloned image of the compromised server at least as of a time just before the compromise and configuration on separate or same hardware platforms. Testing of the countermeasure to determine success is another feature as is monitoring data flows to identifying compromises, including types or severity. Computer program products and systems are also taught.
    • 方法和装置涉及减轻诸如服务器之类的计算端点处的安全威胁,包括动态虚拟机成像。 在使用期间,进行威胁评估以确定服务器是否受到安全威胁的威胁。 如果是这样,那么在服务器的虚拟表示中开发并安装了抵消安全威胁的对策。 以这种方式,受损的服务器可以用其虚拟表示来代替,但是始终保持计算环境中端点的可用性。 至少在单独或相同的硬件平台上妥协和配置之前的时间内,其他功能考虑了从被破坏的服务器的克隆映像中配置虚拟表示。 确定成功的对策的测试是监视数据流以识别妥协(包括类型或严重性)的另一个特征。 还教授计算机程序产品和系统。
    • 5. 发明申请
    • Pre-boot securing of operating system (OS) for endpoint evaluation
    • 用于端点评估的操作系统(OS)的预引导保护
    • US20100153696A1
    • 2010-06-17
    • US12316466
    • 2008-12-12
    • Brent R. BeachemMerrill K. Smith
    • Brent R. BeachemMerrill K. Smith
    • G06F9/00G06F9/44
    • H04L63/20G06F9/4406G06F21/552G06F21/575G06F2221/2111H04L43/0817H04L67/125
    • Methods and apparatus involve evaluating endpoint computing assets. The endpoint has both a traditional operating system for applications, and the like, and another operating system during a pre-boot phase of operation. During use, the traditional operating system identifies a last evaluation status of the computing device at a time just prior to shutting down. Upon a next booting, the pre-boot operating system loads and examines [reads] the last evaluation status. If the last evaluation status requires any completion action in order to comply with a predetermined computing policy, either or both the operating systems attend to its effectuation, including communication/handoff by way of one or more security agents. In a variety of ways, effectuation occurs by: determining a present location of the computing device, quarantining the computing device from certain network traffic; VPN enforcement; patching applications; firewall involvement; etc. Computer program products are also disclosed.
    • 方法和设备包括评估终端计算资产。 端点具有用于应用的传统操作系统等,以及操作的预启动阶段期间的另一操作系统。 在使用期间,传统的操作系统在关闭之前的时间识别计算设备的最后评估状态。 在下次引导时,预引导操作系统加载并检查[读取]最后的评估状态。 如果最后的评估状态需要任何完成操作以符合预定的计算策略,操作系统中的任一个或两者都参与其实现,包括通过一个或多个安全代理的通信/切换。 以各种方式,通过以下方式实现效果:确定计算设备的当前位置,从某些网络流量隔离计算设备; VPN实施; 修补应用程序; 防火墙参与; 计算机程序产品也被公开。
    • 6. 发明申请
    • REMOTE MANAGEMENT OF ENDPOINT COMPUTING DEVICE WITH FULL DISK ENCRYPTION
    • 具有全盘加密的端点计算设备的远程管理
    • US20120151200A1
    • 2012-06-14
    • US12966421
    • 2010-12-13
    • Brent R. BeachemMerrill K. Smith
    • Brent R. BeachemMerrill K. Smith
    • H04L9/32G06F9/00
    • H04L9/0894
    • Methods and apparatus involve protecting data encrypted by a first key on an endpoint computing asset including a drive with full disk encryption. The endpoint has both a main operating system for applications, and the like, and another operating system during a pre-boot phase of operation. During use, the pre-boot operating system prevents a user of the endpoint from accessing the encrypted data and the key. In one embodiment, an information exchange partition on the endpoint is accessible from a remote location and includes data encrypted using a second key accessible to both the pre-boot operating system and the main operating system. Another embodiment allows for the provision of a network connection to the endpoint during the pre-boot phase of operation in accordance with a security policy.
    • 方法和装置涉及保护由包括具有全盘加密的驱动器的端点计算资产上的第一密钥加密的数据。 端点具有用于应用的主操作系统等,以及在操作的预引导阶段的另一操作系统。 在使用期间,预引导操作系统防止端点的用户访问加密的数据和密钥。 在一个实施例中,可以从远程位置访问端点上的信息交换分区,并且包括使用预引导操作系统和主操作系统可访问的第二密钥加密的数据。 另一个实施例允许根据安全策略在操作的预引导阶段期间向端点提供网络连接。
    • 7. 发明申请
    • Securing a network connection by way of an endpoint computing device
    • 通过端点计算设备保护网络连接
    • US20100235514A1
    • 2010-09-16
    • US12381624
    • 2009-03-12
    • Brent R. Beachem
    • Brent R. Beachem
    • G06F21/00G06F15/16
    • H04L63/20G06F21/57G06F2221/2111G06F2221/2151
    • Methods and apparatus involve securing a network connection by way of mobile, endpoint computing assets. The endpoints have one or more pre-defined security policies governing the connection that are balanced against competing interests of actually maintaining connections between devices, especially in WiMAX, MANET, MESH, or other ad hoc computing environments where poor security, signal strength, fragile connections or mobility issues are of traditional concern. In this manner, connections will not be lost over security enforcement in an otherwise hostile environment. The security policies are enforced in a variety of ways, but may be altered to lesser policies or not-so-strictly enforced so as to maintain satisfactory connections between devices. Other embodiments contemplate analyzing connectivity components before connection and selecting only those components that enable full or best compliance with the policies. Still other embodiments contemplate altering connections in order to maintain full enforcement of policies. Computer program products are also disclosed.
    • 方法和装置涉及通过移动终端计算资产来保护网络连接。 这些端点具有一个或多个预定义的安全策略,该策略控制连接,这些安全策略与实际维护设备之间的连接的竞争兴趣相平衡,特别是在WiMAX,MANET,MESH或其他安全性,信号强度,脆弱连接等特殊计算环境中 或流动性问题是传统问题。 以这种方式,连接不会在其他恶意环境中的安全强制执行中丢失。 安全策略以各种方式实施,但可能会被更改为较小的策略,或者不被严格执行,以保持设备之间的令人满意的连接。 其他实施例考虑在连接之前分析连接组件,并且仅选择能够完全或最佳地符合策略的组件。 另外其他实施例考虑改变连接以便保持策略的完全执行。 计算机程序产品也被披露。
    • 10. 发明授权
    • Remote management of endpoint computing device with full disk encryption
    • 端点计算设备的远程管理与全盘加密
    • US09154299B2
    • 2015-10-06
    • US12966421
    • 2010-12-13
    • Brent R. BeachemMerrill K. Smith
    • Brent R. BeachemMerrill K. Smith
    • H04L29/06H04L9/08
    • H04L9/0894
    • Methods and apparatus involve protecting data encrypted by a first key on an endpoint computing asset including a drive with full disk encryption. The endpoint has both a main operating system for applications, and the like, and another operating system during a pre-boot phase of operation. During use, the pre-boot operating system prevents a user of the endpoint from accessing the encrypted data and the key. In one embodiment, an information exchange partition on the endpoint is accessible from a remote location and includes data encrypted using a second key accessible to both the pre-boot operating system and the main operating system. Another embodiment allows for the provision of a network connection to the endpoint during the pre-boot phase of operation in accordance with a security policy.
    • 方法和装置涉及保护由包括具有全盘加密的驱动器的端点计算资产上的第一密钥加密的数据。 端点具有用于应用的主操作系统等,以及在操作的预引导阶段的另一操作系统。 在使用期间,预引导操作系统防止端点的用户访问加密的数据和密钥。 在一个实施例中,可以从远程位置访问端点上的信息交换分区,并且包括使用预引导操作系统和主操作系统可访问的第二密钥加密的数据。 另一个实施例允许根据安全策略在操作的预引导阶段期间向端点提供网络连接。