会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • SECURITY SYSTEM WITH COMPLIANCE CHECKING AND REMEDIATION
    • 具有合规检查和补救的安全系统
    • US20090007264A1
    • 2009-01-01
    • US11768596
    • 2007-06-26
    • Arindam ChatterjeeAnders SamuelssonNils DussartCharles G. JeffriesAmit R. Kulkarni
    • Arindam ChatterjeeAnders SamuelssonNils DussartCharles G. JeffriesAmit R. Kulkarni
    • G06F11/00
    • G06F21/577
    • A security system is provided for use with computer systems. In various embodiments, the security system can analyze the state of security of one or more computer systems to determine whether the computer systems comply with expressed security policies and to remediate the computer systems so that they conform with the expressed security policies. In various embodiments, the security system can receive compliance documents, determine whether one or more computer systems comply with portions of security policies specified in the compliance documents, and take actions specified in the compliance documents to cause the computer systems to comply with the specified security policies. The security system may provide a common, unified programming interface that applications or tools can employ to verify or enforce security policies.
    • 提供了一种用于计算机系统的安全系统。 在各种实施例中,安全系统可以分析一个或多个计算机系统的安全状态,以确定计算机系统是否符合所表达的安全策略并修复计算机系统,使得它们符合所表达的安全策略。 在各种实施例中,安全系统可以接收合规文件,确定一个或多个计算机系统是否符合合规文件中指定的安全策略的一部分,并采取合规文件中指定的措施,使计算机系统符合指定的安全性 政策。 安全系统可以提供一个通用的,统一的编程接口,应用程序或工具可以用来验证或执行安全策略。
    • 6. 发明授权
    • Security system with compliance checking and remediation
    • 具有合规性检查和修复的安全系统
    • US08661534B2
    • 2014-02-25
    • US11768596
    • 2007-06-26
    • Arindam ChatterjeeAnders SamuelssonNils DussartCharles G. JeffriesAmit R. Kulkarni
    • Arindam ChatterjeeAnders SamuelssonNils DussartCharles G. JeffriesAmit R. Kulkarni
    • H04L29/06
    • G06F21/577
    • A security system is provided for use with computer systems. In various embodiments, the security system can analyze the state of security of one or more computer systems to determine whether the computer systems comply with expressed security policies and to remediate the computer systems so that they conform with the expressed security policies. In various embodiments, the security system can receive compliance documents, determine whether one or more computer systems comply with portions of security policies specified in the compliance documents, and take actions specified in the compliance documents to cause the computer systems to comply with the specified security policies. The security system may provide a common, unified programming interface that applications or tools can employ to verify or enforce security policies.
    • 提供了一种用于计算机系统的安全系统。 在各种实施例中,安全系统可以分析一个或多个计算机系统的安全状态,以确定计算机系统是否符合所表达的安全策略并修复计算机系统,使得它们符合所表达的安全策略。 在各种实施例中,安全系统可以接收合规文件,确定一个或多个计算机系统是否符合合规文件中指定的安全策略的一部分,并采取合规文件中指定的措施,使计算机系统符合指定的安全性 政策。 安全系统可以提供一个通用的,统一的编程接口,应用程序或工具可以用来验证或执行安全策略。
    • 8. 发明授权
    • File system active symbolic link
    • 文件系统有效的符号链接
    • US09037620B2
    • 2015-05-19
    • US12639950
    • 2009-12-16
    • Carl Melvin EllisonCharles G. Jeffries
    • Carl Melvin EllisonCharles G. Jeffries
    • G06F17/30
    • G06F17/30126G06F17/30091
    • Data stored on a storage medium can be referenced by multiple independently addressable active symbolic links, with each active symbolic link representing the data through a different transformation. The active symbolic links can be in the form of file system objects, such as files or directories. A single active symbolic link can reference the data stored in multiple collections, or, conversely, a subset of data from a single collection. Active symbolic links can be automatically created for common data transformations. Searching across active symbolic links referencing encrypted data can be performed by multiple protection-specific search engines, or a single search engine that can generate a protection-level aware search index.
    • 存储在存储介质上的数据可以由多个可独立寻址的活动符号链接引用,每个活动符号链接通过不同的变换表示数据。 活动的符号链接可以是文件系统对象的形式,例如文件或目录。 单个有源符号链接可以引用存储在多个集合中的数据,或者相反地,来自单个集合的数据子集。 可以自动创建活动的符号链接,用于常见的数据转换。 可以通过多个保护专用搜索引擎或可以生成保护级别感知搜索索引的单个搜索引擎执行引用加密数据的活动符号链接的搜索。
    • 9. 发明申请
    • FILE SYSTEM ACTIVE SYMBOLIC LINK
    • 文件系统主动符号链接
    • US20110145296A1
    • 2011-06-16
    • US12639950
    • 2009-12-16
    • Carl Melvin EllisonCharles G. Jeffries
    • Carl Melvin EllisonCharles G. Jeffries
    • G06F17/30
    • G06F17/30126G06F17/30091
    • Data stored on a storage medium can be referenced by multiple independently addressable active symbolic links, with each active symbolic link representing the data through a different transformation. The active symbolic links can be in the form of file system objects, such as files or directories. A single active symbolic link can reference the data stored in multiple collections, or, conversely, a subset of data from a single collection. Active symbolic links can be automatically created for common data transformations. Searching across active symbolic links referencing encrypted data can be performed by multiple protection-specific search engines, or a single search engine that can generate a protection-level aware search index.
    • 存储在存储介质上的数据可以由多个可独立寻址的活动符号链接引用,每个活动符号链接通过不同的变换表示数据。 活动的符号链接可以是文件系统对象的形式,例如文件或目录。 单个有源符号链接可以引用存储在多个集合中的数据,或者相反地,来自单个集合的数据子集。 可以自动创建活动的符号链接,用于常见的数据转换。 可以通过多个保护专用搜索引擎或可以生成保护级别感知搜索索引的单个搜索引擎执行引用加密数据的活动符号链接的搜索。