会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and system for dynamic adjustment of computer security based on network activity of users
    • 基于用户网络活动的计算机安全动态调整方法和系统
    • US07865726B2
    • 2011-01-04
    • US12132260
    • 2008-06-03
    • Carole R. CorleyJanani JanakiramanLorin E. Ullman
    • Carole R. CorleyJanani JanakiramanLorin E. Ullman
    • H04L29/06G06F15/16G06F7/04H04N7/16
    • H04L63/20G06F21/53G06F21/554G06F2221/2149H04L63/102H04L63/105H04L63/1425
    • A method, system, apparatus, or computer program product is presented for securing computational resources in a data processing system. A first user uses a first computational device, and a user security level is associated with the first user. Likewise, a second user uses a second computational device, and a user security level is associated with the second user. The computational resources on the first computational device are automatically reconfigured based on the second user security level of the second user. A computational security level may be assigned to a computational resource on the first computational device, and the computational security level is dynamically adjusted in response to detected network activity by the second computational device that is being used by the second user. Modified security-related parameters for reconfiguring computational resources on the first computational device are reconfigured based on the adjusted computational security level.
    • 提出了一种用于在数据处理系统中保护计算资源的方法,系统,装置或计算机程序产品。 第一用户使用第一计算设备,并且用户安全级别与第一用户相关联。 类似地,第二用户使用第二计算设备,并且用户安全级别与第二用户相关联。 基于第二用户的第二用户安全级别自动重新配置第一计算设备上的计算资源。 可以将计算安全级别分配给第一计算设备上的计算资源,并且响应于由第二用户正在使用的第二计算设备的检测到的网络活动来动态地调整计算安全级别。 基于经调整的计算安全级别重新配置用于在第一计算设备上重新配置计算资源的修改的安全相关参数。
    • 2. 发明申请
    • Method and System For Dynamic Adjustment of Computer Security Based on Network Activity of Users
    • 基于用户网络活动的计算机安全动态调整方法与系统
    • US20080235771A1
    • 2008-09-25
    • US12132260
    • 2008-06-03
    • Carole R. CorleyJanani JanakiramanLorin E. Ullman
    • Carole R. CorleyJanani JanakiramanLorin E. Ullman
    • H04L9/32
    • H04L63/20G06F21/53G06F21/554G06F2221/2149H04L63/102H04L63/105H04L63/1425
    • A method, system, apparatus, or computer program product is presented for securing computational resources in a data processing system. A first user uses a first computational device, and a user security level is associated with the first user. Likewise, a second user uses a second computational device, and a user security level is associated with the second user. The computational resources on the first computational device are automatically reconfigured based on the second user security level of the second user. A computational security level may be assigned to a computational resource on the first computational device, and the computational security level is dynamically adjusted in response to detected network activity by the second computational device that is being used by the second user. Modified security-related parameters for reconfiguring computational resources on the first computational device are reconfigured based on the adjusted computational security level.
    • 提出了一种用于在数据处理系统中保护计算资源的方法,系统,装置或计算机程序产品。 第一用户使用第一计算设备,并且用户安全级别与第一用户相关联。 类似地,第二用户使用第二计算设备,并且用户安全级别与第二用户相关联。 基于第二用户的第二用户安全级别自动重新配置第一计算设备上的计算资源。 可以将计算安全级别分配给第一计算设备上的计算资源,并且响应于由第二用户正在使用的第二计算设备的检测到的网络活动来动态地调整计算安全级别。 基于经调整的计算安全级别重新配置用于在第一计算设备上重新配置计算资源的修改的安全相关参数。
    • 3. 发明授权
    • Method and system for dynamic adjustment of computer security based on network activity of users
    • 基于用户网络活动的计算机安全动态调整方法和系统
    • US07627893B2
    • 2009-12-01
    • US11255153
    • 2005-10-20
    • Carole R. CorleyJanani JanakiramanLorin E. Ullman
    • Carole R. CorleyJanani JanakiramanLorin E. Ullman
    • G06F7/04H04L29/06G06F17/00G06F17/30
    • H04L63/20G06F21/53G06F21/554G06F2221/2149H04L63/102H04L63/105H04L63/1425
    • A method, system, apparatus, or computer program product is presented for securing computational resources in a data processing system. A first user uses a first computational device, and a user security level is associated with the first user. Likewise, a second user uses a second computational device, and a user security level is associated with the second user. The computational resources on the first computational device are automatically reconfigured based on the second user security level of the second user. A computational security level may be assigned to a computational resource on the first computational device, and the computational security level is dynamically adjusted in response to detected network activity by the second computational device that is being used by the second user. Modified security-related parameters for reconfiguring computational resources on the first computational device are reconfigured based on the adjusted computational security level.
    • 提出了一种用于在数据处理系统中保护计算资源的方法,系统,装置或计算机程序产品。 第一用户使用第一计算设备,并且用户安全级别与第一用户相关联。 类似地,第二用户使用第二计算设备,并且用户安全级别与第二用户相关联。 基于第二用户的第二用户安全级别自动重新配置第一计算设备上的计算资源。 可以将计算安全级别分配给第一计算设备上的计算资源,并且响应于由第二用户正在使用的第二计算设备的检测到的网络活动来动态地调整计算安全级别。 基于经调整的计算安全级别重新配置用于在第一计算设备上重新配置计算资源的修改的安全相关参数。