会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Systems and methods for applying data-loss-prevention policies
    • 应用数据丢失防范策略的系统和方法
    • US09003475B1
    • 2015-04-07
    • US13489416
    • 2012-06-05
    • Sumesh JaiswalSarin Sumit Manmohan
    • Sumesh JaiswalSarin Sumit Manmohan
    • G06F21/00G06F21/50
    • H04L63/20G06F21/50G06F21/53G06F2221/2145
    • A computer-implemented method for applying data-loss-prevention policies. The method may include (1) maintaining a list of applications whose access to sensitive data is controlled by data-loss-prevention (DLP) policies, (2) detecting an attempt by a process to access sensitive data, (3) determining that the process has a parent-child relationship with an application within the list of applications, and (4) applying, based at least in part on the determination that the process has the parent-child relationship with the application, a DLP policy associated with the application to the process in order to prevent loss of sensitive data. Various other methods, systems, and computer-readable media are also disclosed.
    • 一种用于应用数据丢失防范策略的计算机实现方法。 该方法可以包括(1)维护对数据丢失防范(DLP)策略控制对敏感数据的访问的应用的列表,(2)检测一个进程访问敏感数据的尝试,(3)确定 过程与应用程序列表中的应用程序具有父子关系,以及(4)至少部分地基于进程与应用程序具有父子关系的确定应用与应用相关联的DLP策略 以防止敏感数据丢失。 还公开了各种其它方法,系统和计算机可读介质。
    • 3. 发明授权
    • Systems and methods for providing high availability to instance-bound databases
    • 为实例绑定的数据库提供高可用性的系统和方法
    • US08595192B1
    • 2013-11-26
    • US12957581
    • 2010-12-01
    • Sarin Sumit Manmohan
    • Sarin Sumit Manmohan
    • G06F17/00G06F7/00
    • G06F17/30289
    • A computer-implemented method for providing high availability to instance-bound databases may include (1) identifying a first instance of a database server, the first instance hosting a plurality of databases, (2) identifying a second instance of the database server, (3) identifying at least one user database within the plurality of databases to fail over, and (4) migrating the user database to the second instance without migrating every database in the plurality of databases to the second instance. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于向实例绑定的数据库提供高可用性的计算机实现的方法可以包括(1)识别数据库服务器的第一实例,托管多个数据库的第一实例,(2)识别数据库服务器的第二实例( 3)识别多个数据库中的至少一个用户数据库以进行故障转移,以及(4)将用户数据库迁移到第二实例,而不将多个数据库中的每个数据库迁移到第二实例。 还公开了各种其它方法,系统和计算机可读介质。
    • 7. 发明授权
    • Systems and methods for managing application availability
    • 管理应用程序可用性的系统和方法
    • US08688642B2
    • 2014-04-01
    • US12713590
    • 2010-02-26
    • Sarin Sumit Manmohan
    • Sarin Sumit Manmohan
    • G06F7/00G06F17/00
    • G06F11/2046G06F11/2023G06F11/2035
    • A computer-implemented method for managing application availability. The method may include identifying an application running on a first cluster node of a failover cluster and copying configuration data of the application to a storage location accessible by a second cluster node of the failover cluster. The method may also include detecting failure of the first cluster node, restoring the configuration data to the second cluster node, and executing the application on the second cluster node in accordance with the configuration data. Various other methods, systems, and computer-readable media are also disclosed herein.
    • 用于管理应用程序可用性的计算机实现的方法。 该方法可以包括识别在故障转移群集的第一群集节点上运行的应用程序,并将应用程序的配置数据复制到可由故障转移群集的第二群集节点访问的存储位置。 该方法还可以包括检测第一集群节点的故障,将配置数据恢复到第二集群节点,以及根据配置数据在第二集群节点上执行应用。 本文还公开了各种其它方法,系统和计算机可读介质。
    • 9. 发明授权
    • Systems and methods for protecting services
    • 保护服务的系统和方法
    • US08898806B1
    • 2014-11-25
    • US13327019
    • 2011-12-15
    • Sarin Sumit Manmohan
    • Sarin Sumit Manmohan
    • H04L29/06G06F21/62
    • H04L63/0807G06F21/335G06F21/6209
    • A computer-implemented method for protecting services may include (1) identifying a service control manager, the service control manager having access to modify a configuration of at least one service, (2) identifying a request from a process for permission to access the configuration of the service, and, in response to the request, (3) authenticating the process based on at least one attribute of the process, (4) providing an authentication token to the process, (5) intercepting an attempt by the process to access the configuration of the service via the service control manager, the attempt including the authentication token, and, in response to the attempt, (6) validating the authentication token, and, in response to validating the authentication token, (7) allowing the process to access the configuration of the service. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于保护服务的计算机实现的方法可以包括(1)识别服务控制管理器,所述服务控制管理器具有访问权以修改至少一个服务的配置,(2)从进程识别访问权限的请求 ,并且响应于该请求,(3)基于该过程的至少一个属性来认证该过程,(4)向该过程提供认证令牌,(5)拦截该过程访问的尝试 经由服务控制管理器的服务的配置,尝试包括认证令牌,并且响应于该尝试,(6)验证认证令牌,并且响应于验证认证令牌,(7)允许该过程 访问服务的配置。 还公开了各种其它方法,系统和计算机可读介质。
    • 10. 发明授权
    • Configuration registry systems and methods
    • 配置注册表系统和方法
    • US08880744B2
    • 2014-11-04
    • US12965712
    • 2010-12-10
    • Sarin Sumit Manmohan
    • Sarin Sumit Manmohan
    • G06F3/00G06F9/455G06F9/445G06F9/44
    • G06F9/44G06F9/44505
    • Registry information systems and methods are presented. In one embodiment, an application dedicated registry hive method comprises: performing application dedicated registry hive agent operations, including: an online initiation phase in which a system independent application dedicated registry hive from a shared resource is loaded into the system namespace; a monitoring phase in which status of the system independent application dedicated registry hive is monitored; and an offline initiation phase in which the system independent application dedicated registry hive is unloaded from the system namespace; and performing an application dedicated registry hive driver filter process, including redirecting read and write operations to the system independent application dedicated registry hive. The system independent application dedicated registry hive can include a registry content file and a corresponding transaction log file.
    • 介绍了注册表信息系统和方法。 在一个实施例中,应用专用注册表配置单元方法包括:执行应用专用注册表配置单元操作,包括:在线启动阶段,其中将来自共享资源的系统独立应用专用注册表配置单元加载到系统命名空间中; 监控系统独立应用专用注册表配置单元的状态的监控阶段; 以及系统独立应用专用注册表配置单元从系统命名空间卸载的脱机启动阶段; 并执行应用程序专用注册表配置单元驱动程序过滤过程,包括将读写操作重定向到系统独立应用程序专用注册表配置单元。 系统独立应用专用注册表配置单元可以包括注册表内容文件和相应的事务日志文件。