会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • DIFFERENTIAL STAGING OF DEVICES IN BULK ENROLLMENT
    • 大容量装置装置的差分分析
    • US20170041188A1
    • 2017-02-09
    • US14863464
    • 2015-09-24
    • AIRWATCH LLC
    • RAMANI PANCHAPAKESANGangadhar NittalaNandish ShettyNeelima Bojja
    • H04L12/24
    • H04L41/084H04L41/0809
    • Disclosed are various examples for differential staging of devices in bulk enrollment. In one example, a computing environment can detect a network connection event where a client device establishes a connection with a network device that is communicatively coupled to the computing environment. A configuration file can be copied from a data store of the at least one computing device to local memory of the client device. The configuration file can comprise one or more predefined configuration settings. A configuration of the at least one client device can be caused using the configuration file. The configuration can include automating user interface events on the client device to cause a setting of the client device to conform to the predefined configuration settings.
    • 披露了散装登记装置差分分级的各种实例。 在一个示例中,计算环境可以检测网络连接事件,其中客户端设备建立与通信地耦合到计算环境的网络设备的连接。 可以将配置文件从至少一个计算设备的数据存储器复制到客户端设备的本地存储器。 配置文件可以包括一个或多个预定义的配置设置。 可以使用配置文件来引起至少一个客户端设备的配置。 该配置可以包括在客户端设备上自动化用户界面事件,以使客户端设备的设置符合预定义的配置设置。
    • 3. 发明申请
    • VIRTUAL CONTENT REPOSITORY
    • 虚拟内容报告
    • US20160373421A1
    • 2016-12-22
    • US14740310
    • 2015-06-16
    • AIRWATCH LLC
    • RAMANI PANCHAPAKESANGangadhar Nittala
    • H04L29/06G06F17/30
    • H04L63/08H04L63/0428H04L63/20
    • Disclosed are various examples for facilitating a virtual content repository on behalf of a user, in a virtual content repository, files are stored in content repositories external to the virtual content repository that are associated with a user account that can be different from an enterprise user account linked to the virtual content repository. Files and portions thereof can also be stored in multiple content repositories that are external to the virtual content repository. A file can also be encrypted, in which case the encryption key can be stored by the virtual content repository but, in some scenarios, not in the content repository where the file is stored.
    • 公开了用于在代表用户方面促进虚拟内容存储库的各种示例,在虚拟内容存储库中,文件存储在与可以与企业用户帐户不同的用户帐户相关联的虚拟内容存储库外部的内容存储库中 链接到虚拟内容存储库。 文件及其部分也可以存储在虚拟内容存储库外部的多个内容存储库中。 也可以对文件进行加密,在这种情况下,加密密钥可以由虚拟内容存储库存储,但在某些情况下,不在存储文件的内容存储库中。
    • 7. 发明申请
    • DYNAMIC CONTENT REDACTION
    • 动态内容删除
    • US20160378999A1
    • 2016-12-29
    • US14873524
    • 2015-10-02
    • AirWatch LLC
    • Ramani PanchapakesanVijaykumar BhatGangadhar Nittala
    • G06F21/62
    • G06F21/6254G06F17/218G06F21/6245G06F2221/2141H04L51/12
    • Dynamic content redaction though the generation of redaction schemas associated with document, image, media, or other data files is described. A redaction schema can include at least one range of content in a data file to be concealed for a user, a group of users, or operating parameters of various devices, for example. When the data file is opened for display on a device, the redaction schema can be parsed to identify whether masking objects should be added to a masking layer for overlay upon or above the content displayed. The masking layer can be generated based on the redaction schema, a user of the device, or operating parameters of the device, for example. Masking objects in the masking layer can conceal one or more ranges of the content in a data file from view or based on users or operating parameters of various devices.
    • 描述了通过生成与文档,图像,媒体或其他数据文件相关联的编辑模式的动态内容编辑。 修改模式可以包括例如要为用户隐藏的数据文件中的至少一个范围的内容,或者一组用户,或者各种设备的操作参数。 当打开数据文件以在设备上显示时,可以解析编辑模式以识别屏蔽对象是否应添加到屏蔽层以覆盖显示的内容或上方。 例如,可以基于修改模式,设备的用户或设备的操作参数来生成掩蔽层。 掩蔽层中的掩蔽对象可以从视图或基于用户或各种设备的操作参数隐藏数据文件中的内容的一个或多个范围。