会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Dynamic Network Identity and Policy management
    • 动态网络身份和策略管理
    • US20070150934A1
    • 2007-06-28
    • US11425806
    • 2006-06-22
    • Sergio FiszmanDavid PriceEdwin Koehler
    • Sergio FiszmanDavid PriceEdwin Koehler
    • H04L9/00
    • H04L63/102H04L63/0815H04L63/1425H04L63/1441H04L63/20
    • Network policies are managed based at least in-part on user/entity identity information with: a state monitor operable to monitor for state change events in user/entity state and related, network state or in traffic pattern and traffic flow state; an identity manager operable to obtain and validate user credentials; and a policy manager operable in response to a state change event detected by the state monitor (either the identity manager or a defense center) to select a policy based in-part on the user identity obtained by the identity manager or security context obtained by the defense center, and to prompt application of the selected policy. The policies are indicative of user/device authorization entitlements and restrictions to utilization of certain network resources, network services or applications. Dynamic policy selection and targeted responses can be used, for example, against a user who gains network access with stolen user ID and password, and subsequently attempts malicious behavior. In particular, the malicious behavior is detected and identified, and the malicious user can then be restricted from abusing network resources without adversely affecting other users, groups, network devices, and other network services.
    • 至少部分地基于用户/实体身份信息来管理网络策略,状态监视器可操作以监视用户/实体状态以及相关,网络状态或业务模式和业务流状态中的状态改变事件; 身份管理器可操作以获取和验证用户凭证; 以及策略管理器,其可响应于状态监视器(身份管理器或防御中心)检测到的状态改变事件而可操作以部分地基于由身份管理器获得的用户身份或由所述身份管理器或防御中心获得的安全上下文来选择策略 防御中心,并提出应用选定的政策。 这些策略表示用户/设备授权权限以及对某些网络资源,网络服务或应用程序的利用的限制。 可以使用动态策略选择和目标响应,例如针对通过窃取的用户ID和密码获得网络访问的用户,并且随后尝试恶意行为。 特别地,检测和识别恶意行为,然后可以限制恶意用户滥用网络资源,而不会不利地影响其他用户,组,网络设备和其他网络服务。
    • 5. 发明授权
    • Method and system for policy-based address allocation for secure unique local networks
    • 用于安全的独特本地网络的基于策略的地址分配的方法和系统
    • US07764677B2
    • 2010-07-27
    • US11524215
    • 2006-09-20
    • Edwin Koehler, Jr.Sergio FiszmanCherif Sleiman
    • Edwin Koehler, Jr.Sergio FiszmanCherif Sleiman
    • H04L12/28
    • H04L61/2015H04L63/0815H04L63/20
    • The present invention advantageously provides a method, system and apparatus for allocating addresses to secure unique local networks by providing a brokered federated policy and identity management system, the brokered federated policy and identity management system having an address domain manager that allocates network addresses, the address domain manager arranged to interoperate with a network identity management module, the network identity management module providing management of identity at an application level, receiving an authorization from the brokered federated policy and identity management system, and assigning a network address to a unique local network based on the authorization from the brokered federated policy and identity management system. The method, system and apparatus may further include authenticating a user, wherein authenticating a user includes passing an assertion token to a device of the user. The method, system and apparatus may yet further include providing user policies to a policy enforcement point in a network.
    • 本发明有利地提供了一种方法,系统和装置,用于通过提供经纪的联合策略和身份管理系统来分配地址以保护独特的本地网络,所述互联的联合策略和身份管理系统具有分配网络地址的地址域管理器,地址 域管理器被安排为与网络身份管理模块进行交互操作,网络身份管理模块提供在应用级别的身份管理,从经纪的联合策略和身份管理系统接收授权,并将网络地址分配给唯一的本地网络 经授权的联邦政策和身份管理系统。 方法,系统和装置还可以包括认证用户,其中认证用户包括将断言令牌传递给用户的设备。 该方法,系统和装置还可以进一步包括向网络中的策略执行点提供用户策略。
    • 7. 发明申请
    • Method and system for policy-based address allocation for secure unique local networks
    • 用于安全的独特本地网络的基于策略的地址分配的方法和系统
    • US20080069102A1
    • 2008-03-20
    • US11524215
    • 2006-09-20
    • Edwin KoehlerSergio FiszmanCherif Sleiman
    • Edwin KoehlerSergio FiszmanCherif Sleiman
    • H04L12/56
    • H04L61/2015H04L63/0815H04L63/20
    • The present invention advantageously provides a method, system and apparatus for allocating addresses to secure unique local networks by providing a brokered federated policy and identity management system, the brokered federated policy and identity management system having an address domain manager that allocates network addresses, the address domain manager arranged to interoperate with a network identity management module, the network identity management module providing management of identity at an application level, receiving an authorization from the brokered federated policy and identity management system, and assigning a network address to a unique local network based on the authorization from the brokered federated policy and identity management system. The method, system and apparatus may further include authenticating a user, wherein authenticating a user includes passing an assertion token to a device of the user. The method, system and apparatus may yet further include providing user policies to a policy enforcement point in a network.
    • 本发明有利地提供了一种方法,系统和装置,用于通过提供经纪的联合策略和身份管理系统来分配地址以保护独特的本地网络,所述互联的联合策略和身份管理系统具有分配网络地址的地址域管理器,地址 域管理器被安排为与网络身份管理模块进行交互操作,网络身份管理模块提供在应用级别的身份管理,从经纪的联合策略和身份管理系统接收授权,并将网络地址分配给唯一的本地网络 经授权的联邦政策和身份管理系统。 方法,系统和装置还可以包括认证用户,其中认证用户包括将断言令牌传递给用户的设备。 该方法,系统和装置还可以进一步包括向网络中的策略执行点提供用户策略。