会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明申请
    • MANAGEMENT OF UNMANAGED USER ACCOUNTS AND TASKS IN A MULTI-ACCOUNT MOBILE APPLICATION
    • 多帐户移动应用程序中的用户帐户和任务管理
    • US20170068568A1
    • 2017-03-09
    • US15357363
    • 2016-11-21
    • Citrix Systems, Inc.
    • Nitin DesaiZhongmin Lang
    • G06F9/46H04L29/08
    • Methods, systems, computer-readable media, and apparatuses for providing mobile application management (MAM) functionalities are presented. In some embodiments, a mobile device may initialize a partially managed application associated with a first managed user account and an unmanaged user account. The mobile device may execute first managed tasks associated with the first managed user account in accordance with a first set of MAM policies provided by a first MAM service provider. The mobile device may execute unmanaged tasks associated with the unmanaged account independent of the first set of MAM policies. In some embodiments, the mobile device may initialize the multi-account managed application associated with a second managed user account.
    • 提出了用于提供移动应用管理(MAM)功能的方法,系统,计算机可读介质和装置。 在一些实施例中,移动设备可以初始化与第一被管理用户帐户和非托管用户帐户相关联的部分管理的应用。 根据由第一MAM服务提供商提供的第一组MAM策略,移动设备可以执行与第一被管理用户帐户相关联的第一管理任务。 移动设备可以独立于第一组MAM策略来执行与非托管帐户相关联的非托管任务。 在一些实施例中,移动设备可以初始化与第二管理用户帐户相关联的多帐户管理应用。
    • 10. 发明申请
    • Securing Sensitive Data on a Mobile Device
    • 在移动设备上保护敏感数据
    • US20150169893A1
    • 2015-06-18
    • US14104457
    • 2013-12-12
    • Citrix Systems, Inc.
    • Nitin Desai
    • G06F21/62
    • G06F21/6227G06F21/554G06F2221/2137G06F2221/2143H04L51/18H04L63/108H04W4/50H04W12/08
    • Illustrative aspects described herein relate to data security and automatic deletion of data when specific criteria are met. Sensitive data may be protected when sent over unsecured networks or to unsecured or BYOD devices while preventing data leakage by specifying conditions under which the data is to be automatically deleted. This prevention may involve using a managed application to receive a data message from an application on a sending mobile device, such that the managed application is configure to delete the data message when the specified criteria are met. In one embodiment, the data message may include the criteria which, when met, results in the destruction of the data message, thereby allowing a sender to define the criteria. Once the data message is stored on the second mobile device, the receiving application determines whether the destruction criteria have been met. If so, the receiving application deletes the data message.
    • 本文描述的说明性方面涉及当满足特定标准时数据的安全性和数据的自动删除。 当通过不安全的网络或不安全的或BYOD的设备发送时,敏感数据可能受到保护,同时通过指定要自动删除数据的条件来防止数据泄露。 这种预防可能涉及使用被管理的应用程序从发送移动设备上的应用程序接收数据消息,使得被管理的应用被配置为在满足指定的标准时删除数据消息。 在一个实施例中,数据消息可以包括当遇到会导致数据消息的破坏从而允许发送者定义标准的标准。 一旦数据消息被存储在第二移动设备上,则接收应用确定是否满足了破坏标准。 如果是这样,接收应用程序会删除数据消息。