会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Providing seamless and automatic access to shared accounts
    • 提供对共享帐户的无缝和自动访问
    • US09509672B1
    • 2016-11-29
    • US14076169
    • 2013-11-08
    • Nir BarakItzhak FadidaShalom ShimoniAmir Jerbi
    • Nir BarakItzhak FadidaShalom ShimoniAmir Jerbi
    • G06F21/41H04L29/06
    • H04L63/0815
    • A method for providing seamless access to a first account using authentication information associated with a second account includes receiving a first account identifier corresponding to the first account, the first account being a shared account on a computer system. The method also includes receiving submitted authentication information associated with the second account. The method also includes comparing the submitted authentication information with stored authentication information that is associated with a plurality of authorized accounts. The plurality of authorized accounts is associated with clients authorized to access the first account. The method also includes determining whether the second account is an authorized account based on comparing the submitted authentication information with the stored authentication information. The method also includes providing seamless access to the first account in response to determining that the second account is an authorized account.
    • 使用与第二帐户相关联的认证信息来提供对第一帐户的无缝访问的方法包括:接收与第一帐户对应的第一帐户标识符,第一帐户是计算机系统上的共享帐户。 该方法还包括接收与第二帐户相关联的提交的认证信息。 该方法还包括将提交的认证信息与存储的与多个授权帐户相关联的认证信息进行比较。 多个授权帐户与被授权访问第一帐户的客户端相关联。 该方法还包括基于将所提交的认证信息与所存储的认证信息进行比较来确定第二帐户是否是授权帐户。 该方法还包括提供对第一帐户的无缝访问以响应于确定第二帐户是授权帐户。
    • 2. 发明授权
    • System and method for controlled access to network devices
    • 控制访问网络设备的系统和方法
    • US09386019B1
    • 2016-07-05
    • US13828763
    • 2013-03-14
    • Nir BarakItzhak FadidaAmir JerbiAzy Shalom
    • Nir BarakItzhak FadidaAmir JerbiAzy Shalom
    • G06F21/00H04L29/06
    • H04L63/102H04L63/083
    • In one embodiment, a system includes a non-transitory computer readable medium comprising one or more rules associated with access to a first server. The system further includes a processor configured to receive, a first request from a client to access a first server, the first request comprising first access information associated with a user of the client. The processor is further configured to determine, based on the one or more rules and the first access information, that the client may access the first server and retrieve second access information associated with the first server in response to determining that the client may access the first server. The processor is also configured to receive data from the first server using the retrieved second access information and the first request and send the data from the first server to the client using the one or more rules.
    • 在一个实施例中,系统包括非暂时性计算机可读介质,其包括与访问第一服务器相关联的一个或多个规则。 所述系统还包括处理器,其被配置为从客户端接收第一请求以访问第一服务器,所述第一请求包括与所述客户端的用户相关联的第一访问信息。 处理器还被配置为基于一个或多个规则和第一访问信息来确定客户端可以访问第一服务器并且响应于确定客户端可以访问第一服务器而检索与第一服务器相关联的第二访问信息 服务器。 处理器还被配置为使用检索到的第二访问信息和第一请求从第一服务器接收数据,并使用一个或多个规则将数据从第一服务器发送到客户端。
    • 3. 发明申请
    • SYSTEM, METHOD AND SOFTWARE FOR CONTROLLING ACCESS TO VIRTUAL MACHINE CONSOLES
    • 用于控制虚拟机搜索的系统,方法和软件
    • US20130152194A1
    • 2013-06-13
    • US13313130
    • 2011-12-07
    • Nir BarakItzhak FadidaAmir Jerbi
    • Nir BarakItzhak FadidaAmir Jerbi
    • G06F21/00
    • G06F21/6218G06F21/57
    • A system and method for controlling access to virtual machine consoles. The system includes a console access controller configured to register an owner to a virtual machine to open a defined limit of consoles and capture the defined limit of consoles. An image console control is configured to receive a request to check-out one or more of the captured consoles in one of an exclusive mode and a shared mode and determine whether the check-out request was made by the owner. The console access controller is further configured to open the one or more captured consoles in the exclusive mode to the owner if the check-out request is made by the owner and recapturing the one ore more consoles in response to a check-in request from the owner.
    • 用于控制对虚拟机控制台的访问的系统和方法。 该系统包括控制台访问控制器,其被配置为向虚拟机注册所有者以打开定义的控制台限制并捕获所定义的控制台限制。 映像控制台控制被配置为以独占模式和共享模式之一接收签出一个或多个捕获的控制台的请求,并且确定所述所有者是否进行了所述退出请求。 控制台访问控制器还被配置为如果所有者进行了检出请求,则以独占模式向所有者打开一个或多个捕获的控制台,并且响应于来自所述主机的登记请求重新捕获一个以上的控制台 所有者。
    • 8. 发明授权
    • Self-adaptive and proactive virtual machine images adjustment to environmental security risks in a cloud environment
    • 自适应和主动的虚拟机映像调整到云环境中的环境安全风险
    • US09503475B2
    • 2016-11-22
    • US13585288
    • 2012-08-14
    • Itzhak FadidaNir BarakEitan Hadar
    • Itzhak FadidaNir BarakEitan Hadar
    • G06F21/57H04L29/06H04L29/08
    • H04L63/20H04L63/1408H04L67/34
    • A computer system includes a security coordinator configured to be communicatively coupled to a plurality of managed machines deployed in a same computing environment and managed by an environment manager. The security coordinator is configured to detect a security condition with respect to a first one of the managed machines, and to automatically initiate modification of a second one of the managed machines in the same computing environment responsive to detection of the security condition. The security coordinator is configured to initiate the modification of the second one of the managed machines prior to occurrence of a security condition therein and prior to action by the environment manager with respect to the second one of the managed machines in response to the detected security condition.
    • 计算机系统包括安全协调器,其被配置为通信地耦合到部署在相同计算环境中并由环境管理器管理的多个被管理机器。 安全协调器被配置为检测相对于被管理机器中的第一个的安全状况,并且响应于检测到安全条件,在相同的计算环境中自动发起对被管理机器中的第二个的修改。 安全协调器被配置为响应于检测到的安全条件,在其中发生安全条件之前以及环境管理器针对被管理机器中的第二管理机器采取行动之前发起对被管理机器中的第二个的修改 。
    • 9. 发明授权
    • Protecting virtual machine console from misuse, hijacking or eavesdropping in cloud environments
    • 保护虚拟机控制台免受在云环境中的滥用,劫持或窃听
    • US08959623B2
    • 2015-02-17
    • US13481055
    • 2012-05-25
    • Itzhak FadidaNir BarakAlex KorthnyGuy Balzam
    • Itzhak FadidaNir BarakAlex KorthnyGuy Balzam
    • G06F7/04G06F21/00
    • G06F21/31G06F21/53G06F21/82
    • Access to virtual machine inputs and outputs are controlled. Controlling access to virtual machine inputs and outputs may comprise locking inputs and outputs of a virtual machine from within the virtual machine, other than a predefined limited access input, detecting a request to unlock the inputs and outputs of the virtual machine; determining if a requester is authorized to unlock the inputs and outputs of the virtual machine and unlocking, temporarily, the inputs and outputs of the virtual machine if the requester is authorized. The predefined limited access input is configured to receive an input device with a private secret for unlocking the inputs and outputs of the virtual machine. The inputs and outputs are unlocked when an input device having a shared password is attached.
    • 控制虚拟机输入和输出的访问。 控制对虚拟机输入和输出的访问可以包括从虚拟机内的输入和输出锁定,除了预定义的有限访问输入之外,检测解锁虚拟机的输入和输出的请求; 确定请求者是否被授权解锁虚拟机的输入和输出,并且如果请求者被授权则暂时解锁虚拟机的输入和输出。 预定义的有限访问输入被配置为接收具有用于解锁虚拟机的输入和输出的私人秘密的输入设备。 当具有共享密码的输入设备被附加时,输入和输出被解锁。