会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for managing group policy backup
    • 用于管理组策略备份的系统和方法
    • US08429445B1
    • 2013-04-23
    • US13113195
    • 2011-05-23
    • Colin Lee FeeserRyan Sean Marks
    • Colin Lee FeeserRyan Sean Marks
    • G06F11/00
    • G06F11/1451G06F11/1435G06F11/1464G06F11/1469G06F11/1471
    • A method, system and program product for group policy backup management in a network having a plurality of domains including components and modules for steps of retrieving a list of group policy objects for a domain, generating a configuration initialization file including a domains section identifying a plurality of domains that are to be backed up and a setup section specifying a plurality of values that control the backup of each policy object in each domain, determining a digital signature for each policy object on a list of policies for the domain, comparing the digital signature for each policy object with a corresponding previous digital signature for each policy, determining if a current digital signature for each policy object matches the corresponding previous digital signature for a policy, and backing up a policy object having a current digital signature that does not match the corresponding previous digital signature.
    • 一种用于具有多个域的组的策略备份管理的方法,系统和程序产品,所述多个域包括用于检索域的组策略对象的列表的步骤的组件和模块,生成包括识别多个域的域部分的配置初始化文件 要备份的域和设置部分,其指定控制每个域中的每个策略对象的备份的多个值,在域的策略列表上确定每个策略对象的数字签名,比较数字签名 对于每个策略对象具有针对每个策略的对应的先前数字签名,确定每个策略对象的当前数字签名是否与用于策略的对应的先前数字签名相匹配,以及备份具有当前数字签名不匹配的策略对象 相应的以前的数字签名。
    • 2. 发明授权
    • Compliance validator for restricted network access control
    • 用于受限网络访问控制的合规验证器
    • US08656505B1
    • 2014-02-18
    • US13653837
    • 2012-10-17
    • Colin Lee FeeserAnthony William OndrusMark Jackson Canup
    • Colin Lee FeeserAnthony William OndrusMark Jackson Canup
    • H04L29/06G06F11/00G06F12/14G06F12/16G08B23/00
    • H04L63/10G06F21/57G06F2221/034G06F2221/2101H04L9/0643H04L63/0428H04L63/126
    • A method, system, and computer program product for detecting and enforcing compliance with access requirements for a computer system in a restricted computer network. A compliance validation configuration file is created for the computer system. A maintenance service utility is configured to launch a compliance validation executable file at a specified time during operation of the computer system. A digital hash is generated for the compliance validation executable file and for the compliance validation configuration file. A determination is made if the computer system or a computer system user is a member of a configured restricted group. If the computer system or the computer system user is a member of a configured restricted group, a determination is made if a directory site code for a subnet of the restricted computer network to which the computer system is connected corresponds to a configured and allowed site. If the directory site code does not correspond to a configured and allowed site, compliance with access requirements are enforced. Enforcement actions can include a forced logoff of the computer system user, and/or a forced shutdown of the computer system.
    • 一种用于检测并执行受限计算机网络中计算机系统的访问要求的方法,系统和计算机程序产品。 为计算机系统创建合规验证配置文件。 维护服务实用程序被配置为在计算机系统的操作期间的指定时间启动符合性验证可执行文件。 为合规性验证可执行文件和合规性验证配置文件生成数字散列。 如果计算机系统或计算机系统用户是配置的受限组的成员,则确定。 如果计算机系统或计算机系统用户是配置的受限组的成员,则确定计算机系统连接的受限计算机网络的子网的目录站点代码是否对应于已配置和允许的站点。 如果目录站点代码与配置和允许的站点不对应,则强制执行访问要求。 执行操作可以包括计算机系统用户的强制注销和/或计算机系统的强制关闭。
    • 4. 发明授权
    • System and method for printer driver management in an enterprise network
    • 企业网络中打印机驱动程序管理的系统和方法
    • US08368915B1
    • 2013-02-05
    • US11426160
    • 2006-06-23
    • Colin Lee Feeser
    • Colin Lee Feeser
    • B41J29/393G06F9/445G06F9/44
    • G06F3/1296G06F9/4411
    • A method, system and program product for printer driver management in an enterprise network. Each requested printer driver is tested in a controlled environment to determine if the driver is compatible with at least one other driver in a set of drivers. The tested printer driver is conditioned for inclusion in a central repository that stores a plurality of sets of versioned drivers, if the printer driver is determined to be compatible. The tested driver and at least one associated file are packaged and stored in the central repository. The tested driver and associated file are deployed to at least one server hosting a distributed file share. The tested driver and associated file are downloaded to at least one print server. Driver files are touched with a date and time stamp so that workstations will automatically download updated printer drivers from the print server.
    • 一种用于企业网络中打印机驱动程序管理的方法,系统和程序产品。 每个请求的打印机驱动程序在受控环境中进行测试,以确定驱动程序是否与一组驱动程序中的至少一个其他驱动程序兼容。 如果确定打印机驱动程序是兼容的,则经测试的打印机驱动程序被调整为包含在存储多组版本化驱动程序的中央存储库中。 被测试的驱动程序和至少一个关联的文件被打包并存储在中央存储库中。 被测试的驱动程序和相关文件被部署到至少一个承载分布式文件共享的服务器。 被测试的驱动程序和相关文件被下载到至少一个打印服务器。 驱动程序文件被触摸日期和时间戳,以便工作站将自动从打印服务器下载更新的打印机驱动程序。
    • 5. 发明授权
    • System and method for managing group policy backup
    • 用于管理组策略备份的系统和方法
    • US07984322B1
    • 2011-07-19
    • US12772475
    • 2010-05-03
    • Colin Lee FeeserRyan Sean Marks
    • Colin Lee FeeserRyan Sean Marks
    • G06F11/00
    • G06F11/1451G06F11/1435G06F11/1464G06F11/1469G06F11/1471
    • A method, system and program product for group policy backup management in a network having a plurality of domains including components and modules for steps of retrieving a list of group policy objects for a domain, generating a configuration initialization file including a domains section identifying a plurality of domains that are to be backed up and a setup section specifying a plurality of values that control the backup of each policy object in each domain, determining a digital signature for each policy object on a list of policies for the domain, comparing the digital signature for each policy object with a corresponding previous digital signature for each policy, determining if a current digital signature for each policy object matches the corresponding previous digital signature for a policy, and backing up a policy object having a current digital signature that does not match the corresponding previous digital signature.
    • 一种用于具有多个域的组的策略备份管理的方法,系统和程序产品,所述多个域包括用于检索域的组策略对象的列表的步骤的组件和模块,生成包括识别多个域的域部分的配置初始化文件 要备份的域和设置部分,其指定控制每个域中的每个策略对象的备份的多个值,在域的策略列表上确定每个策略对象的数字签名,比较数字签名 对于每个策略对象具有针对每个策略的对应的先前数字签名,确定每个策略对象的当前数字签名是否与用于策略的对应的先前数字签名相匹配,以及备份具有当前数字签名不匹配的策略对象 相应的以前的数字签名。
    • 6. 发明授权
    • Compliance validator for restricted network access control
    • 用于受限网络访问控制的合规验证器
    • US07966665B1
    • 2011-06-21
    • US11941546
    • 2007-11-16
    • Colin Lee FeeserAnthony William OndrusMark Jackson Canup
    • Colin Lee FeeserAnthony William OndrusMark Jackson Canup
    • G06F7/04G06F17/30H04N7/16G06F17/00H04L29/06G06F15/16
    • H04L63/10G06F21/57G06F2221/034G06F2221/2101H04L9/0643H04L63/0428H04L63/126
    • A method, system, and computer program product for detecting and enforcing compliance with access requirements for a computer system in a restricted computer network. A compliance validation configuration file is created for the computer system. A maintenance service utility is configured to launch a compliance validation executable file at a specified time during operation of the computer system. A digital hash is generated for the compliance validation executable file and for the compliance validation configuration file. A determination is made if the computer system or a computer system user is a member of a configured restricted group. If the computer system or the computer system user is a member of a configured restricted group, a determination is made if a directory site code for a subnet of the restricted computer network to which the computer system is connected corresponds to a configured and allowed site. If the directory site code does not correspond to a configured and allowed site, compliance with access requirements are enforced. Enforcement actions can include a forced logoff of the computer system user, and/or a forced shutdown of the computer system.
    • 一种用于检测并执行受限计算机网络中计算机系统的访问要求的方法,系统和计算机程序产品。 为计算机系统创建合规验证配置文件。 维护服务实用程序被配置为在计算机系统的操作期间的指定时间启动符合性验证可执行文件。 为合规性验证可执行文件和合规性验证配置文件生成数字散列。 如果计算机系统或计算机系统用户是配置的受限组的成员,则确定。 如果计算机系统或计算机系统用户是配置的受限组的成员,则确定计算机系统连接的受限计算机网络的子网的目录站点代码是否对应于已配置和允许的站点。 如果目录站点代码与配置和允许的站点不对应,则强制执行访问要求。 执行操作可以包括计算机系统用户的强制注销和/或计算机系统的强制关闭。
    • 9. 发明授权
    • Remote access service inspector
    • 远程访问服务检查员
    • US08850547B1
    • 2014-09-30
    • US11686113
    • 2007-03-14
    • Colin Lee FeeserAnthony W. OndrusSteven J. Sanders
    • Colin Lee FeeserAnthony W. OndrusSteven J. Sanders
    • H04L29/00
    • H04L63/0428G06F17/30097H04L12/4641H04L63/0272H04L63/10H04L63/1441H04L63/145H04L63/20H04L67/04H04L67/08H04L67/34H04L67/42
    • A method, system, and computer program product for providing protected remote access from a remote access client to a remote access server over a computer network through a plurality of inspections. A remote access configuration file is created for the remote access client. A digital hash of the configuration file is then generated. The digital hash is compared with a configuration file stored at a predefined web location. If the comparison results in a match between the digital hash and the stored configuration file, a digital hash comparison is performed between an encrypted remote access configuration file and an encrypted configuration file stored at the predefined web location. If the plurality of inspections are passed, the remote access client is released from a quarantine state and a virtual private network (VPN) connection to the remote access server is established.
    • 一种方法,系统和计算机程序产品,用于通过多个检查来通过计算机网络提供从远程访问客户端到远程访问服务器的受保护的远程访问。 为远程访问客户端创建远程访问配置文件。 然后生成配置文件的数字散列。 将数字散列与存储在预定义网址的配置文件进行比较。 如果比较导致数字散列和存储的配置文件之间的匹配,则在加密的远程访问配置文件和存储在预定义网址之间的加密配置文件之间执行数字散列比较。 如果多次检查通过,远程访问客户端将从隔离状态中释放,并建立与远程访问服务器的虚拟专用网络(VPN)连接。
    • 10. 发明授权
    • Job scheduler for remote maintenance of servers and workstations
    • 作业调度程序用于远程维护服务器和工作站
    • US08726282B1
    • 2014-05-13
    • US11414874
    • 2006-05-01
    • Colin Lee Feeser
    • Colin Lee Feeser
    • G06F9/46
    • G06F9/4881G06F9/4843G06F9/5088G06F2209/486G06F2209/5017H04L67/1002
    • A method, system and program product for remote scheduling of at least one job to run on a plurality of computers in a computer network. The job scheduler enables selection of a domain that includes at least a subset of the computers on which the job is to run. A list of computers in the selected domain is automatically generated. The computers on which the job is to run can be selected from the generated list of computers. A configuration file is created for storing an identification of the selected domain and the job to be run on the selected computers in the domain. The job scheduler determines whether or not the job already exists in a task scheduler on each of the selected computers in the domain. If the job already exists on any selected computer, it is removed from the task scheduler on that computer. The configuration file identifying the selected domain and job to be run is transmitted to the task scheduler of each selected computer in the domain.
    • 一种用于至少一个作业的远程调度以在计算机网络中的多个计算机上运行的方法,系统和程序产品。 作业调度器使得能够选择包括要在其上运行作业的计算机的至少一个子集的域。 将自动生成所选域中的计算机列表。 可以从生成的计算机列表中选择要运行作业的计算机。 创建一个配置文件,用于存储所选域的标识和要在域中所选计算机上运行的作业。 作业调度程序确定作业是否已存在于域中每个所选计算机上的任务调度程序中。 如果作业已经存在于任何选定的计算机上,它将从该计算机上的任务计划程序中删除。 将所选择的域和要运行的作业的配置文件发送到域中每个所选计算机的任务调度器。