会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Sending out-of-band notifications
    • 发送带外通知
    • US08839350B1
    • 2014-09-16
    • US13358501
    • 2012-01-25
    • D. Trent McNairJohn MearsDavid Shapcott
    • D. Trent McNairJohn MearsDavid Shapcott
    • G06F17/00
    • H04L63/20G06F21/6263H04L63/1416H04L63/1475H04L67/02
    • Out-of-band notifications are used to inform users of clients of security policy enforcement actions, such as enforcement of a data loss prevention (DLP) policy. Code for instantiating a notification agent at a client used by a user is inserted into network traffic inbound to the client. Outbound network traffic sent from the client to a server is monitored for compliance with one or more security policies. If it is determined that the network traffic violates a security policy, an enforcement action is taken. An out-of-band notification message describing the enforcement action is inserted into a response to the outbound network traffic and sent to the client. The notification agent at the client receives the notification message and presents the message to the user.
    • 带外通知用于向用户通知安全策略执行操作,例如执行数据丢失防护(DLP)策略。 在用户使用的客户端实例化通知代理的代码被插入入站到客户端的网络流量。 监视从客户端发送到服务器的出站网络流量,以符合一个或多个安全策略。 如果确定网络流量违反安全策略,则采取强制措施。 描述执行操作的带外通知消息插入对出站网络流量的响应并发送给客户端。 客户端的通知代理接收到通知消息,并将消息呈现给用户。
    • 4. 发明申请
    • Message processing
    • 消息处理
    • US20090019121A1
    • 2009-01-15
    • US11822873
    • 2007-07-10
    • John Mears
    • John Mears
    • G06F15/16
    • H04L51/12G06Q10/107
    • A message processing system 1 processes messages 5 such as emails being delivered across a network. A plurality of processing modules 10 are each operable to perform an action. A policy engine 11 causes the operation of processing modules 10 selectively in accordance with rules in a rules data store 12 and facts in the fact data store 13. The rules specifying the performance of actions in dependence on facts. The actions performed by the modules 10 include actions of analysing a message 5 and generating message facts specifying information about messages 5, such as the presence of unacceptable content. Thus the rules may specify actions dependant on such message facts. The actions include actions of controlling the delivery of a message 5 or other remedial action.
    • 消息处理系统1处理诸如通过网络递送的电子邮件的消息5。 多个处理模块10各自可操作以执行动作。 策略引擎11根据规则数据存储器12中的规则和实际数据存储器13中的事实选择性地进行处理模块10的操作。根据事实指定动作执行的规则。 由模块10执行的动作包括分析消息5并且生成指定关于消息5的信息的消息事实的动作,诸如存在不可接受的内容。 因此,规则可以指定取决于这种消息事实的动作。 这些动作包括控制消息传递5或其他补救措施的操作。
    • 6. 发明授权
    • Systems and methods for data loss prevention
    • 防止数据丢失的系统和方法
    • US08751568B1
    • 2014-06-10
    • US13372118
    • 2012-02-13
    • John Mears
    • John Mears
    • G06F15/16
    • H04L67/28H04L67/02H04L67/2804
    • A computer-implemented method for data loss prevention may include 1) identifying a hypertext-transfer-protocol POST request from a client system to a hypertext-transfer-protocol server, 2) identifying metadata relating to the hypertext-transfer-protocol POST request differentiating at least one user-editable field within the hypertext-transfer-protocol POST request from at least one non-user-edited field within the hypertext-transfer-protocol POST request, 3) subjecting the user-editable field, based on the metadata, to a data-loss-prevention analysis and omitting the non-user-edited field from the data-loss-prevention analysis, and 4) performing a data-loss-prevention action based on the data-loss-prevention analysis. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于数据丢失防止的计算机实现的方法可以包括:1)从客户端系统识别到超文本传输​​协议服务器的超文本传输​​协议POST请求; 2)识别与超文本传输​​协议POST请求有区别的元数据 来自超文本传输​​协议POST请求内的至少一个非用户编辑的字段的超文本传输​​协议POST请求内的至少一个用户可编辑字段,3)基于元数据对用户可编辑字段进行处理, 进行数据丢失预防分析,并从数据丢失防止分析中省略非用户编辑的领域,以及4)基于数据丢失防止分析执行数据丢失防止动作。 还公开了各种其它方法,系统和计算机可读介质。
    • 8. 发明授权
    • Method and system for dynamically optimizing multiple filter/stage security systems
    • 动态优化多个过滤器/平台安全系统的方法和系统
    • US08407789B1
    • 2013-03-26
    • US12618948
    • 2009-11-16
    • John Mears
    • John Mears
    • H04L29/06
    • H04L63/0263
    • A method and apparatus for dynamically and automatically optimizing multiple filter/stage security systems whereby a multiple filter/stage security system is provided that includes two or more filters or “stages” and is initially implemented such that the two or more filters/stages are used in an initial order, i.e., in a defined initial sequence. At least two of the two or more filters/stages are then monitored to determine the composite “cost” and/or effectiveness of each filter/stage. Data representing the results of the monitoring of the at least two of the two or more filters/stages is then analyzed to determine a cost/use profile for each filter/stage and the cost/use profile for each filter/stage is then analyzed to determine an optimal order of the at least two of the two or more filters/stages, i.e., an optimal filter/stage sequence, based on actual filter/stage use, actual composite filter/stage cost, and/or user and/or system defined priorities. The optimal filter/stage sequence is then implemented.
    • 一种用于动态和自动优化多个过滤器/级安全系统的方法和装置,由此提供包括两个或更多个过滤器或级的多过滤器/级安全系统,并且最初被实现为使得两个或多个过滤器/级用于 初始顺序,即在定义的初始序列中。 然后监测两个或多个过滤器/级中的至少两个以确定每个过滤器/级的复合成本和/或有效性。 然后分析表示两个或多个过滤器/级中的至少两个的监视结果的数据,以确定每个过滤器/级的成本/使用简档,然后分析每个过滤器/级的成本/使用简档 基于实际的过滤器/级使用,实际复合过滤器/级成本和/或用户和/或系统来确定两个或多个过滤器/级中的至少两个的最佳顺序,即最佳过滤器/级序列 定义的优先事项。 然后实现最佳的过滤器/级序列。