会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Auto-detection of web-based application characteristics for reverse proxy enablement
    • 自动检测用于反向代理启用的基于Web的应用程序特性
    • US20160080324A1
    • 2016-03-17
    • US14487414
    • 2014-09-16
    • International Business Machines Corporation
    • Richard Jay CohenAnne Louise BolgertRandolph Michael ForlenzaMiguel SangKrishna Kishore Yellepeddy
    • H04L29/06H04L29/08
    • H04L63/0281H04L63/1425H04L63/168H04L63/20H04L67/02H04L67/22
    • This disclosure describes an automated process of discovering characteristics needed to integrate a web-based application to a web portal, such as a reverse proxy. This process eliminates the need for application owners and security analysts to manually discover the information needed for the on-boarding process. To this end, application-specific information is determined by monitoring network traffic flows in and out of the application, user authentication and authorization event data, and the like. An application discovery engine analyzes the discovered data, preferably against a set of patterns and heuristic-based rules, to discover or identify the one or more application characteristics. A set of configuration data is then generated, and this configuration data is then used to integrate the application into the web reverse proxy and, in particular, by specifying the configuration needed to “board” the application. Preferably, the monitoring and application characterization determination functions occur in an automated manner.
    • 本公开描述了发现将基于网络的应用程序集成到诸如反向代理之类的门户网站所需的特征的自动化过程。 此过程不需要应用程序所有者和安全分析人员手动发现上载过程所需的信息。 为此,通过监视进出应用的网络流量流,用户认证和授权事件数据等来确定特定于应用的信息。 应用发现引擎优选地针对一组模式和基于启发式的规则分析所发现的数据,以发现或识别一个或多个应用特征。 然后生成一组配置数据,然后使用该配置数据将应用程序集成到Web反向代理中,特别是通过指定“登记”应用程序所需的配置。 优选地,监测和应用特征确定功能以自动方式发生。
    • 3. 发明申请
    • Event-driven, asset-centric key management in a smart grid
    • 智能电网中事件驱动的以资产为中心的密钥管理
    • US20150055780A1
    • 2015-02-26
    • US13972682
    • 2013-08-21
    • International Business Machines Corporation
    • Sadanand Rajaram BajekalJai Singh ArunMIchael Delaine NixKrishna Kishore Yellepeddy
    • H04L9/08
    • H04L9/0861H04L9/0816H04L9/0891H04L9/0894Y04S40/24
    • A security management system comprises a key management sub-system, an asset/workload management sub-system, and an event management sub-system. The event management sub-system detects events. The asset/workload management sub-system correlates events (irrespective of type) with the assets that generate them, and the key management sub-system uses the event-asset associations determined by the asset/workload management sub-system to automatically orchestrate the necessary key management activities (e.g., key creation, revocation, refresh, etc.) across the impacted components in the information technology and operational realms to ensure data security. In one use case, a security event detected by the event management sub-system triggers one or more actions within the asset/workload management sub-system. Service configuration records are identified from this scan, and assets defined in those records are identified. An event-asset association is then supplied to the key management sub-system, which uses this information to determine a key management operation.
    • 安全管理系统包括密钥管理子系统,资产/工作负载管理子系统和事件管理子系统。 事件管理子系统检测事件。 资产/工作负载管理子系统将事件(不论类型)与生成资产的资产相关联,密钥管理子系统使用由资产/工作负载管理子系统确定的事件 - 资产关联来自动编排必要的 信息技术和运营领域受影响的组件的关键管理活动(如关键创建,撤销,更新等),以确保数据安全。 在一个用例中,事件管理子系统检测到的安全事件触发资产/工作负载管理子系统中的一个或多个动作。 从该扫描中识别服务配置记录,并识别在这些记录中定义的资产。 然后将事件 - 资产关联提供给密钥管理子系统,该密钥管理子系统使用该信息来确定密钥管理操作。
    • 4. 发明授权
    • Event-driven, asset-centric key management in a smart grid
    • 智能电网中事件驱动的以资产为中心的密钥管理
    • US09584314B2
    • 2017-02-28
    • US13972682
    • 2013-08-21
    • International Business Machines Corporation
    • Sadanand Rajaram BajekalJai Singh ArunMichael Delaine NixKrishna Kishore Yellepeddy
    • H04L29/06H04L9/08
    • H04L9/0861H04L9/0816H04L9/0891H04L9/0894Y04S40/24
    • A security management system comprises a key management sub-system, an asset/workload management sub-system, and an event management sub-system. The event management sub-system detects events. The asset/workload management sub-system correlates events (irrespective of type) with the assets that generate them, and the key management sub-system uses the event-asset associations determined by the asset/workload management sub-system to automatically orchestrate the necessary key management activities (e.g., key creation, revocation, refresh, etc.) across the impacted components in the information technology and operational realms to ensure data security. In one use case, a security event detected by the event management sub-system triggers one or more actions within the asset/workload management sub-system. Service configuration records are identified from this scan, and assets defined in those records are identified. An event-asset association is then supplied to the key management sub-system, which uses this information to determine a key management operation.
    • 安全管理系统包括密钥管理子系统,资产/工作负载管理子系统和事件管理子系统。 事件管理子系统检测事件。 资产/工作负载管理子系统将事件(不论类型)与生成资产的资产相关联,密钥管理子系统使用由资产/工作负载管理子系统确定的事件 - 资产关联来自动编排必要的 信息技术和运营领域受影响的组件的关键管理活动(如关键创建,撤销,更新等),以确保数据安全。 在一个用例中,事件管理子系统检测到的安全事件触发资产/工作负载管理子系统中的一个或多个动作。 从该扫描中识别服务配置记录,并识别在这些记录中定义的资产。 然后将事件 - 资产关联提供给密钥管理子系统,该密钥管理子系统使用该信息来确定密钥管理操作。