会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Profiling application usage from application streaming
    • 从应用程序流分析应用程序的使用情况
    • US08977764B1
    • 2015-03-10
    • US12039515
    • 2008-02-28
    • Zulfikar RamzanSourabh SatishBrian Hernacki
    • Zulfikar RamzanSourabh SatishBrian Hernacki
    • G06F15/16
    • G06F11/3466G06F9/44521G06F11/3409G06F2201/865
    • Application usage is profiled based on application streaming. Code pages of multiple applications are streamed from a server to multiple client computers (endpoints) for execution. The streaming of the code pages is monitored, and usage data is collected such as which pages are streamed to which endpoints, under what circumstances and when. By referencing the streamed code pages and the underlying source code, the code pages are mapped (at least approximately) to corresponding application features. The collected usage data usage and the relevant mapping are analyzed, to create application usage profile data for streamed applications. The application usage profile data can include such information as how often, when, where and by whom application components are being executed, as well as which components cause errors, are most popular, confuse users, etc.
    • 应用程序使用情况基于应用程序流式进行分析。 多个应用程序的代码页从服务器流式传输到多个客户端计算机(端点)以供执行。 监视代码页的流式传输,并收集使用数据,例如哪些页面被流式传输到哪个端点,在什么情况下和什么时候。 通过引用流传输的代码页和底层的源代码,代码页被映射(至少近似)到相应的应用程序特征。 分析收集的使用数据用法和相关映射,以创建流应用程序的应用程序使用情况数据。 应用程序使用情况数据可以包括诸如应用组件的执行频率,何时何地以及由哪个应用组件执行的信息以及哪些组件导致错误,最受欢迎的,混淆用户等的信息。
    • 5. 发明授权
    • Educating computer users concerning social engineering security threats
    • 教育计算机用户关于社会工程安全威胁
    • US08955109B1
    • 2015-02-10
    • US12771980
    • 2010-04-30
    • Sourabh Satish
    • Sourabh Satish
    • G06F11/00
    • G06F21/577G06F21/50G06F2221/034G09B5/00G09B19/0053
    • Social engineering attacks are simulated to a user, by performing the steps of the attacks without actually performing any malicious activity. Educational security information is displayed to the user, based on the user's response to simulated social engineering attacks. If the user responds to a simulated social engineering attack in a manner indicating that the user is vulnerable, educational security information can be displayed that educates the user as to how to avoid being victimized. One or more security settings for protecting the user's computer from malware can be adjusted, based on the user's response to the simulating of social engineering attacks. Additionally, other factors can be adjusted based on the user's response to the simulating of social engineering attacks, such as a security hygiene rating and/or a level of monitoring activity concerning the user.
    • 通过在不实际执行任何恶意活动的情况下执行攻击步骤,向用户模拟社会工程攻击。 根据用户对模拟社会工程攻击的反应,向用户显示教育安全信息。 如果用户以表示用户易受攻击的方式对模拟的社会工程攻击做出响应,则可以显示教育安全信息,教育用户如何避免受害。 可以根据用户对模拟社会工程攻击的反应来调整用于保护用户计算机免受恶意软件的一个或多个安全设置。 另外,还可以根据用户对模拟社会工程攻击的反应来调整其他因素,例如安全卫生评级和/或关于用户的监视活动级别。
    • 6. 发明授权
    • Systems and methods for creating and managing backups based on health information
    • 基于健康信息创建和管理备份的系统和方法
    • US08949187B1
    • 2015-02-03
    • US12130786
    • 2008-05-30
    • Sourabh SatishWilliam E. Sobel
    • Sourabh SatishWilliam E. Sobel
    • G06F7/00G06F17/30
    • G06F11/1461G01R31/3679G06F11/1441
    • A computer-implemented method may include performing an evaluation of the computing system's health. The computer-implemented method may also include comparing results of the evaluation with the results of at least one prior evaluation of the computing system's health and then determining, based on the comparison, that a current state of health of the computing system is healthier than at least one prior state of health of the computing system. In addition, the computer-implemented method may include creating a backup of the computing system. A computer-implemented method for managing backups of a computing system based on health information is also disclosed. Corresponding systems and computer-readable media are also disclosed.
    • 计算机实现的方法可以包括对计算系统的健康进行评估。 计算机实现的方法还可以包括将评估的结果与计算系统的健康的至少一个先前评估的结果进行比较,然后基于比较来确定计算系统的当前健康状况比在 至少一个计算系统的健康状况。 此外,计算机实现的方法可以包括创建计算系统的备份。 还公开了一种用于管理基于健康信息的计算系统的备份的计算机实现的方法。 还公开了相应的系统和计算机可读介质。
    • 8. 发明授权
    • Data access security
    • 数据访问安全
    • US08788845B1
    • 2014-07-22
    • US13525105
    • 2012-06-15
    • Sourabh Satish
    • Sourabh Satish
    • G06F21/00G06F21/54G06F21/62H04L9/32
    • G06F21/00G06F21/53G06F21/54G06F21/62G06F2221/2141H04L9/32
    • An execution environment of a computer computes an initial effective permissions set for managed code based on user identity evidence, code evidence and/or a security policy and executes the code with this permissions set. If the managed code requests a data access, the execution environment considers data evidence that indicates the trustworthiness of the requested data. The data evidence can be based on the source of the data, the location of the data, the content of the data itself, or other factors. The execution environment computes a new effective permissions set for the managed code based on the data evidence and the security policy. This new effective permissions set is applied to the managed code while the code accesses the data. The execution environment restores the initial permissions set once the managed code completes the data access.
    • 计算机的执行环境根据用户身份证据,代码证据和/或安全策略计算托管代码的初始有效权限集,并使用该权限集执行代码。 如果托管代码请求数据访问,则执行环境会考虑指示所请求数据的可信赖性的数据证据。 数据证据可以基于数据的来源,数据的位置,数据本身的内容或其他因素。 执行环境根据数据证据和安全策略计算托管代码的新的有效权限集。 当代码访问数据时,这个新的有效权限集应用于托管代码。 一旦托管代码完成数据访问,执行环境将恢复初始权限集。
    • 9. 发明授权
    • Systems and methods for looking up anti-malware metadata
    • 查找反恶意软件元数据的系统和方法
    • US08667592B2
    • 2014-03-04
    • US13048380
    • 2011-03-15
    • William E. SobelSourabh Satish
    • William E. SobelSourabh Satish
    • G06F11/00
    • G06F21/564
    • A computer-implemented method for looking up anti-malware metadata may include identifying a plurality of executable objects to be scanned for malware before execution. The computer-implemented method may also include, for each executable object within the plurality of executable objects, assessing an imminence of execution of the executable object. The computer-implemented method may further include prioritizing, based on the assessments, a retrieval order for anti-malware metadata corresponding to the plurality of executable objects. The computer-implemented method may additionally include retrieving anti-malware metadata corresponding to an executable object within the plurality of executable objects based on the retrieval order. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于查找反恶意软件元数据的计算机实现的方法可以包括在执行之前识别要扫描恶意软件的多个可执行对象。 对于多个可执行对象中的每个可执行对象,计算机实现的方法还可以包括执行可执行对象的即将来临。 计算机实现的方法还可以包括基于评估来优先考虑与多个可执行对象相对应的反恶意软件元数据的检索顺序。 计算机实现的方法可以另外包括基于检索顺序检索对应于多个可执行对象内的可执行对象的反恶意软件元数据。 还公开了各种其它方法,系统和计算机可读介质。
    • 10. 发明授权
    • User role determination based on content and application classification
    • 基于内容和应用程序分类的用户角色确定
    • US08600995B1
    • 2013-12-03
    • US13358396
    • 2012-01-25
    • Sourabh SatishBruce McCorkendale
    • Sourabh SatishBruce McCorkendale
    • G06F17/30
    • G06F17/30017G06Q10/00G06Q10/06
    • The role of a user within an organization is automatically determined based on the classification of applications and content on the user's computer. Applications and files installed on a user's computer are identified. Identified applications and files that are not indicative of the role of the user within the organization are filtered out. The non-filtered out applications are functionally classified according to associated roles within the organization, based on predetermined functional classification information. The non-filtered out files are also functionally classified, based on predetermined functional classification information concerning types of files associated with specific organizational roles. The content of files that are of types not indicative of the user's organizational role can be analyzed, and these files can be functionally classified based on their content. The functional classifications are used in determining the role of the user.
    • 用户在组织内的角色将根据用户计算机上的应用程序和内容的分类自动确定。 识别安装在用户计算机上的应用程序和文件。 识别出的不是用户在组织内的角色的应用程序和文件被过滤掉。 基于预定的功能分类信息,未过滤的应用程序根据组织内的相关角色进行功能分类。 基于关于与特定组织角色相关联的文件类型的预定功能分类信息,未过滤掉的文件也被功能分类。 可以分析不指示用户组织角色的类型的文件的内容,并且可以基于其内容对这些文件进行功能分类。 功能分类用于确定用户的角色。