会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND APPARATUS FOR APPLICATION AWARENESS IN A NETWORK
    • 网络中应用意识的方法和设备
    • US20140230008A1
    • 2014-08-14
    • US13767686
    • 2013-02-14
    • Azeem FerozBinyuan ChenAmit Chopra
    • Azeem FerozBinyuan ChenAmit Chopra
    • H04L29/06
    • H04L63/0263G06F21/44G06F21/554H04L63/0218H04L63/10H04L63/1416H04L63/1441H04L63/166H04L63/168H04L63/20
    • A method for enforcing a network policy is described herein. In the method, a network socket event request from an application executing in a first context is intercepted by an agent prior to the request reaching a transport layer in the first context. A context refers to virtualization software, a physical computer, or a combination of virtualization software and physical computer. In response to the interception of the request, the agent requests a decision on whether to allow or deny the network socket event request to be communicated to a security server executing in a second context that is distinct from the first context. The request for a decision includes an identification of the application. The agent then receives from the security server either an allowance or a denial of the network socket event request, the allowance or denial being based at least in part on the identification of the application and a security policy. The agent blocks the network socket event from reaching the transport layer when the denial is received from the security server. In one embodiment, the method is implemented using a machine readable medium embodying software instructions executable by a computer.
    • 本文描述了一种用于执行网络策略的方法。 在该方法中,来自在第一上下文中执行的应用的网络套接字事件请求在请求到达第一上下文中的传输层之前由代理截获。 上下文是指虚拟化软件,物理计算机或虚拟化软件和物理计算机的组合。 响应于该请求的截取,代理请求关于是否允许或拒绝网络套接字事件请求被传送到在与第一上下文不同的第二上下文中执行的安全服务器的决定。 决定的请求包括应用程序的标识。 代理然后从安全服务器接收对网络套接字事件请求的允许或拒绝,所述允许或拒绝至少部分地基于应用的标识和安全策略。 当从安全服务器接收到拒绝时,代理阻止网络套接字事件到达传输层。 在一个实施例中,该方法使用体现可由计算机执行的软件指令的机器可读介质实现。
    • 2. 发明授权
    • Method and apparatus for application awareness in a network
    • 网络中应用意识的方法和装置
    • US09444841B2
    • 2016-09-13
    • US13767686
    • 2013-02-14
    • Azeem FerozBinyuan ChenAmit Chopra
    • Azeem FerozBinyuan ChenAmit Chopra
    • H04L29/06G06F21/55G06F21/44
    • H04L63/0263G06F21/44G06F21/554H04L63/0218H04L63/10H04L63/1416H04L63/1441H04L63/166H04L63/168H04L63/20
    • A method for enforcing a network policy is described herein. In the method, a network socket event request from an application executing in a first context is intercepted by an agent prior to the request reaching a transport layer in the first context. A context refers to virtualization software, a physical computer, or a combination of virtualization software and physical computer. In response to the interception of the request, the agent requests a decision on whether to allow or deny the network socket event request to be communicated to a security server executing in a second context that is distinct from the first context. The request for a decision includes an identification of the application. The agent then receives from the security server either an allowance or a denial of the network socket event request, the allowance or denial being based at least in part on the identification of the application and a security policy. The agent blocks the network socket event from reaching the transport layer when the denial is received from the security server. In one embodiment, the method is implemented using a machine readable medium embodying software instructions executable by a computer.
    • 本文描述了一种用于执行网络策略的方法。 在该方法中,来自在第一上下文中执行的应用的网络套接字事件请求在请求到达第一上下文中的传输层之前由代理截获。 上下文是指虚拟化软件,物理计算机或虚拟化软件和物理计算机的组合。 响应于该请求的截取,代理请求关于是否允许或拒绝网络套接字事件请求被传送到在与第一上下文不同的第二上下文中执行的安全服务器的决定。 决定的请求包括应用程序的标识。 代理然后从安全服务器接收对网络套接字事件请求的允许或拒绝,所述允许或拒绝至少部分地基于应用的标识和安全策略。 当从安全服务器接收到拒绝时,代理阻止网络套接字事件到达传输层。 在一个实施例中,该方法使用体现可由计算机执行的软件指令的机器可读介质实现。