会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SECURELY FILTERING TRUST SERVICES RECORDS
    • 安全过滤信托服务记录
    • US20150143127A1
    • 2015-05-21
    • US14608803
    • 2015-01-29
    • Microsoft Technology Licensing, LLC
    • Irina GorbachVenkatesh KrishnanAndrey ShurDmitry DenisovLars KuhtzSumant MehtaMarina Galata
    • H04L9/32H04L29/06
    • H04L9/321H04L9/3247H04L9/3263H04L9/3297H04L63/0823
    • Embodiments include method, systems, and computer program products for filtering trust services records. Embodiments include receiving a trust services record that includes a plurality of security components and that is usable to secure data that is stored in an untrusted location. It is determined whether the trust services record has been tampered with, including verifying each of the plurality of security components of the trust services record. The trust services record is filtered based on the determination of whether the trust services record has been tampered with. The filtering includes, when the trust services record is determined to have not been tampered with, allowing performance of at least one task with respect to the secured data; and, when the trust services record is determined to have been tampered with, disallowing performance of any task with respect to the secured data.
    • 实施例包括用于过滤信任服务记录的方法,系统和计算机程序产品。 实施例包括接收包括多个安全组件并且可用于保护存储在不可信位置中的数据的信任服务记录。 确定信任服务记录是否已被篡改,包括验证信任服务记录的多个安全组件中的每一个。 基于信任服务记录是否被篡改的确定,对信任服务记录进行过滤。 当信任服务记录被确定为不被篡改时,过滤包括允许对安全数据执行至少一个任务的性能; 并且当信任服务记录被确定为被篡改时,不允许对安全数据执行任何任务。
    • 3. 发明申请
    • DATA DETECTION AND PROTECTION POLICIES FOR E-MAIL
    • 电子邮件的数据检测和保护政策
    • US20160203321A1
    • 2016-07-14
    • US15064871
    • 2016-03-09
    • Microsoft Technology Licensing, LLC
    • Lynn AyresJack KabatVikram KakumaniMashuri LibmanBenjamin StullAnatoly KoretskyAndrey ShurJoseph Schulman
    • G06F21/60H04L12/58
    • G06F21/60H04L51/063H04L51/12H04L51/34
    • Systems and/or methods for deploying and implementing data loss prevention (DLP) policy definition that may encapsulate the requirements, control objectives and directives, and/or the definitions of sensitive data types as stipulated directly or indirectly by the regulatory policy are disclosed. In one embodiment, DLP policies may be identified by an organization to run on top of a set of electronic file systems (e.g., email systems, file systems, web servers and the like). Organizations and their administrators may implement a set of DLP policy instance which are derived from DLP policy templates. DLP policy templates may comprise both structure and meaning—and may acquire a given DLP policy by the replacement of parameterized expressions with desired parameter values. In another embodiment, the state of the DLP policy instance may change according to the lifecycle of the policy instance deployment.
    • 披露了用于部署和实施数据丢失预防(DLP)策略定义的系统和/或方法,该策略定义可以封装要求,控制目标和指令,和/或由监管策略直接或间接规定的敏感数据类型的定义。 在一个实施例中,DLP策略可以被组织识别以在一组电子文件系统(例如,电子邮件系统,文件系统,web服务器等等)之上运行。 组织及其管理员可以实现从DLP策略模板派生的一组DLP策略实例。 DLP策略模板可以包括结构和意义,并且可以通过用期望的参数值替换参数化表达式来获取给定的DLP策略。 在另一个实施例中,DLP策略实例的状态可以根据策略实例部署的生命周期而改变。