会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Apparatus and method for providing a fluid security layer
    • 用于提供流体安全层的装置和方法
    • US09548962B2
    • 2017-01-17
    • US13469176
    • 2012-05-11
    • Krishna P. Puttaswamy NagaFang HaoAntony Martin
    • Krishna P. Puttaswamy NagaFang HaoAntony Martin
    • H04L29/06
    • H04L63/0263H04L63/20
    • A security management capability enables migration of individual security rules between storage/application locations. The migration of a security rule may include selection of a location at which the security rule is to be applied and migration of the security rule to the selected location at which the security rule is to be applied. The selection of the location at which the security rule is to be applied may be performed based on security rule policies and/or security rule location selection information. The security rule is migrated from a current location (e.g., a location at which the security rule is currently applied, a management system, or the like) to the selected location at which the security rule is to be applied. In this manner, a fluid security layer may be provided. The fluid security layer may be optimized for one or more of security level, performance, cost, or the like.
    • 安全管理功能可以在存储/应用程序位置之间迁移各个安全规则。 安全规则的迁移可以包括选择要应用安全规则的位置,以及将安全规则迁移到要应用安全规则的所选择的位置。 可以基于安全规则策略和/或安全规则位置选择信息来执行对应用安全规则的位置的选择。 安全规则从当前位置(例如,当前应用安全规则的位置,管理系统等)迁移到要应用安全规则的所选择的位置。 以这种方式,可以提供流体安全层。 可以针对安全级别,性能,成本等中的一个或多个优化流体安全层。
    • 6. 发明申请
    • APPARATUS AND METHOD FOR PROVIDING A FLUID SECURITY LAYER
    • 提供流体安全层的装置和方法
    • US20130305311A1
    • 2013-11-14
    • US13469176
    • 2012-05-11
    • Krishna P. Puttaswamy NagaFang HaoAntony Martin
    • Krishna P. Puttaswamy NagaFang HaoAntony Martin
    • G06F21/00
    • H04L63/0263H04L63/20
    • A security management capability enables migration of individual security rules between storage/application locations. The migration of a security rule may include selection of a location at which the security rule is to be applied and migration of the security rule to the selected location at which the security rule is to be applied. The selection of the location at which the security rule is to be applied may be performed based on security rule policies and/or security rule location selection information. The security rule is migrated from a current location (e.g., a location at which the security rule is currently applied, a management system, or the like) to the selected location at which the security rule is to be applied. In this manner, a fluid security layer may be provided. The fluid security layer may be optimized for one or more of security level, performance, cost, or the like.
    • 安全管理功能可以在存储/应用程序位置之间迁移各个安全规则。 安全规则的迁移可以包括选择要应用安全规则的位置,以及将安全规则迁移到要应用安全规则的所选择的位置。 可以基于安全规则策略和/或安全规则位置选择信息来执行对应用安全规则的位置的选择。 安全规则从当前位置(例如,当前应用安全规则的位置,管理系统等)迁移到要应用安全规则的所选择的位置。 以这种方式,可以提供流体安全层。 可以针对安全级别,性能,成本等中的一个或多个优化流体安全层。
    • 8. 发明授权
    • Probabilistic fingerprint checking for preventing data leakage
    • 用于防止数据泄漏的概率指纹检查
    • US08566373B2
    • 2013-10-22
    • US13367441
    • 2012-02-07
    • Fang HaoKrishna P. Puttaswamy NagaMurali KodialamTirunell V. Lakshman
    • Fang HaoKrishna P. Puttaswamy NagaMurali KodialamTirunell V. Lakshman
    • G06F17/30
    • G06F17/30109G06F21/6236
    • A data-leakage prevention capability is presented herein. The data-leakage prevention capability prevents leakage of data, of a file set having a plurality of files, from a secure network using online fingerprint checking of data flows at a boundary of the secure network. The online fingerprint checking is performed using a set of data structures configured for the file set. The data structures for the file set are configured based on file set characteristics information of the file set and a target detection lag indicative of a maximum number of bits within which a data leakage event for the file set is to be determined. The data structure configuration is computed for a plurality of data structures configured for use in monitoring the files of the file set. The data structure configuration includes a plurality of data structure locations and data structure sizes for the respective plurality of data structures.
    • 本文介绍了数据泄漏防护功能。 数据泄漏防止能力通过使用在安全网络的边界上的数据流的在线指纹检查来防止来自安全网络的具有多个文件的文件组的数据的泄漏。 使用为文件集配置的一组数据结构来执行在线指纹检查。 文件集的数据结构是基于文件集的文件集特征信息和指示要确定文件集的数据泄漏事件的最大位数的目标检测滞后来配置的。 为配置为用于监视文件集文件的多个数据结构计算数据结构配置。 数据结构配置包括用于各个多个数据结构的多个数据结构位置和数据结构大小。
    • 9. 发明申请
    • PROBABILISTIC FINGERPRINT CHECKING FOR PREVENTING DATA LEAKAGE
    • 用于防止数据泄漏的指纹指纹检查
    • US20130204903A1
    • 2013-08-08
    • US13367441
    • 2012-02-07
    • Fang HaoKrishna P. Puttaswamy NagaMurali KodialamTirunell V. Lakshman
    • Fang HaoKrishna P. Puttaswamy NagaMurali KodialamTirunell V. Lakshman
    • G06F7/00
    • G06F17/30109G06F21/6236
    • A data-leakage prevention capability is presented herein. The data-leakage prevention capability prevents leakage of data, of a file set having a plurality of files, from a secure network using online fingerprint checking of data flows at a boundary of the secure network. The online fingerprint checking is performed using a set of data structures configured for the file set. The data structures for the file set are configured based on file set characteristics information of the file set and a target detection lag indicative of a maximum number of bits within which a data leakage event for the file set is to be determined. The data structure configuration is computed for a plurality of data structures configured for use in monitoring the files of the file set. The data structure configuration includes a plurality of data structure locations and data structure sizes for the respective plurality of data structures.
    • 本文介绍了数据泄漏防护功能。 数据泄漏防止能力通过使用在安全网络的边界上的数据流的在线指纹检查来防止来自安全网络的具有多个文件的文件组的数据的泄漏。 使用为文件集配置的一组数据结构来执行在线指纹检查。 文件集的数据结构是基于文件集的文件集特征信息和指示要确定文件集的数据泄漏事件的最大位数的目标检测滞后来配置的。 为配置为用于监视文件集文件的多个数据结构计算数据结构配置。 数据结构配置包括用于各个多个数据结构的多个数据结构位置和数据结构大小。