会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Cloud based mobile device management systems and methods
    • 基于云的移动设备管理系统和方法
    • US09060239B1
    • 2015-06-16
    • US13206337
    • 2011-08-09
    • Amit SinhaNarinder PaulSrikanth Devarajan
    • Amit SinhaNarinder PaulSrikanth Devarajan
    • H04W4/02H04W4/00H04L29/06
    • H04L63/20H04L51/04H04L67/02H04L67/10H04W4/60H04W12/08
    • The present disclosure relates to cloud based mobile device management (MDM) systems and methods to use the “cloud” to pervasively manage mobile devices. The cloud based MDM systems and methods provide an ability to manage mobile devices with or without MDM clients while no requiring an MDM appliance or service at the enterprise. This provides a “no hardware, no software” deployment. In an exemplary embodiment, a client-less implementation leverages the ActiveSync protocol proxied through distributed cloud nodes to enforce mobile policies. In another exemplary embodiment, a client-based implementation uses a platform specific application and associated application programming interfaces (API) to connect managed mobile devices and provide MDM features through the cloud. Advantageously, the cloud based MDM systems and methods provide reliability and resiliency, elasticity, lower cost, mobility, integration of management and security, and agility over conventional MDM based solutions.
    • 本公开涉及基于云的移动设备管理(MDM)系统和使用“云”来普及管理移动设备的方法。 基于云的MDM系统和方法提供了管理具有或不具有MDM客户端的移动设备的能力,而不需要企业的MDM设备或服务。 这提供了“无硬件,无软件”部署。 在示例性实施例中,无客户端实现利用通过分布式云节点代理的ActiveSync协议来实施移动策略。 在另一个示例性实施例中,基于客户端的实现使用平台特定应用和相关联的应用程序编程接口(API)来连接被管理的移动设备并通过云提供MDM特征。 有利的是,基于云的MDM系统和方法可提供可靠性和灵活性,弹性,降低成本,移动性,管理和安全性的集成,以及比传统的基于MDM的解决方案的敏捷性。
    • 6. 发明授权
    • Dynamic user identification and policy enforcement in cloud-based secure web gateways
    • 基于云的安全网关的动态用户识别和策略实施
    • US09065800B2
    • 2015-06-23
    • US13728631
    • 2012-12-27
    • Srikanth DevarajanSridhar NarasimhanAmit SinhaManoj Apte
    • Srikanth DevarajanSridhar NarasimhanAmit SinhaManoj Apte
    • H04L29/06G06F21/51G06F21/56
    • H04L63/0227G06F21/51G06F21/56H04L63/168
    • A cloud-based secure Web gateway, a cloud-based secure Web method, and a network deliver a secure Web gateway (SWG) as a cloud-based service to organizations and provide dynamic user identification and policy enforcement therein. As a cloud-based service, the SWG systems and methods provide scalability and capability of accommodating multiple organizations therein with proper isolation therebetween. There are two basic requirements for the cloud-based SWG: (i) Having some means of forwarding traffic from the organization or its users to the SWG nodes, and (ii) Being able to authenticate the organization and users for policy enforcement and access logging. The SWG systems and methods dynamically associate traffic to users regardless of the source (device, location, encryption, application type, etc.), and once traffic is tagged to a user/organization, various polices can be enforced and audit logs of user access can be maintained.
    • 基于云的安全Web网关,基于云的安全Web方法和网络向组织提供作为基于云的服务的安全Web网关(SWG),并在其中提供动态用户标识和策略实施。 作为基于云的服务,SWG系统和方法提供了可扩展性和容纳多个组织的能力,其间具有适当的隔离。 基于云的SWG有两个基本要求:(i)具有将流量从组织或其用户转发到SWG节点的方法,以及(ii)能够对组织和用户进行身份验证以进行策略执行和访问日志记录 。 无论源(设备,位置,加密,应用程序类型等),SWG系统和方法都会将流量动态地关联到用户,一旦流量被标记给用户/组织,就可以执行各种策略并审核用户访问日志 可以维护。
    • 9. 发明申请
    • DYNAMIC USER IDENTIFICATION AND POLICY ENFORCEMENT IN CLOUD-BASED SECURE WEB GATEWAYS
    • 基于云安全网关的动态用户识别和政策执行
    • US20140026179A1
    • 2014-01-23
    • US13728631
    • 2012-12-27
    • Srikanth DevarajanSridhar NarasimhanAmit SinhaManoj Apte
    • Srikanth DevarajanSridhar NarasimhanAmit SinhaManoj Apte
    • H04L29/06
    • H04L63/0227G06F21/51G06F21/56H04L63/168
    • A cloud-based secure Web gateway, a cloud-based secure Web method, and a network deliver a secure Web gateway (SWG) as a cloud-based service to organizations and provide dynamic user identification and policy enforcement therein. As a cloud-based service, the SWG systems and methods provide scalability and capability of accommodating multiple organizations therein with proper isolation therebetween. There are two basic requirements for the cloud-based SWG: (i) Having some means of forwarding traffic from the organization or its users to the SWG nodes, and (ii) Being able to authenticate the organization and users for policy enforcement and access logging. The SWG systems and methods dynamically associate traffic to users regardless of the source (device, location, encryption, application type, etc.), and once traffic is tagged to a user/organization, various polices can be enforced and audit logs of user access can be maintained.
    • 基于云的安全Web网关,基于云的安全Web方法和网络向组织提供作为基于云的服务的安全Web网关(SWG),并在其中提供动态用户标识和策略实施。 作为基于云的服务,SWG系统和方法提供了可扩展性和容纳多个组织的能力,其间具有适当的隔离。 基于云的SWG有两个基本要求:(i)具有将流量从组织或其用户转发到SWG节点的方法,以及(ii)能够对组织和用户进行身份验证以进行策略执行和访问日志记录 。 无论源(设备,位置,加密,应用程序类型等),SWG系统和方法都会将流量动态地关联到用户,一旦流量被标记给用户/组织,就可以执行各种策略并审核用户访问日志 可以维护。
    • 10. 发明授权
    • Distributed, multi-tenant virtual private network cloud systems and methods for mobile security and policy enforcement
    • 分布式,多租户虚拟专用网云系统和移动安全和策略执行方法
    • US08464335B1
    • 2013-06-11
    • US13096727
    • 2011-04-28
    • Amit SinhaSrikanth DevarajanPatrick Foxhoven
    • Amit SinhaSrikanth DevarajanPatrick Foxhoven
    • H04L29/06
    • G06F21/51
    • The present disclosure provides distributed, multi-tenant Virtual Private Network (VPN) cloud systems and methods for mobile security and user based policy enforcement. In an exemplary embodiment, plural mobile devices are configured to connect to one or more enforcement or processing nodes over VPN connections. The enforcement or processing nodes are configured to perform content filtering, policy enforcement, and the like on some or all of the traffic from the mobile devices. The present invention is described as multi-tenant as it can connect to plural clients across different companies with different policies in a single distributed system. Advantageously, the present invention allows smartphone and tablet users to protect themselves from mobile malware, without requiring a security applications on the device. It allows administrators to seamless enforce policy for a user regardless of the device or network they are connecting to, as well as get granular visibility into the user's network behavior.
    • 本公开提供了用于移动安全和基于用户的策略实施的分布式多租户虚拟专用网(VPN)云系统和方法。 在示例性实施例中,多个移动设备被配置为通过VPN连接连接到一个或多个强制或处理节点。 执行或处理节点被配置为对来自移动设备的部分或全部流量执行内容过滤,策略实施等。 本发明被描述为多租户,因为它可以在单个分布式系统中连接到具有不同策略的不同公司的多个客户端。 有利地,本发明允许智能电话和平板电脑用户在不需要设备上的安全应用的情况下保护自己免受移动恶意软件的侵害。 它允许管理员无缝地为用户实施策略,而不管他们连接到的设备或网络,以及对用户的网络行为的细节可见性。