会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Intelligent patch checker
    • 智能补丁检查器
    • US07853943B2
    • 2010-12-14
    • US11111292
    • 2005-04-20
    • Jed McCalebRussel Rive
    • Jed McCalebRussel Rive
    • G06F9/44G06F9/445G06F15/177
    • G06F8/65Y10S707/99945Y10S707/99948Y10S707/99953Y10S707/99954
    • A method for remotely updating software in a plurality of computer systems is disclosed. In one embodiment, a client computer sends application information about a software application to a server system. The server system performs a comparison between the application information about the software application and the most-updated upgrade package for the software application. The most-updated upgrade package for the software application is stored in a part database. The most-updated upgrade package for the software application is received by the client system automatically when the comparison indicates that the most-updated upgrade package has not been installed on the client system. A client database stores a plurality of configuration files for a plurality of client systems. A first configuration file provides the sever system with the knowledge of the software applications installed on the client system. The application information about the software application comprises version information of the software applications and is stored in a database in the client system.
    • 公开了一种在多个计算机系统中远程更新软件的方法。 在一个实施例中,客户端计算机将关于软件应用的应用信息发送到服务器系统。 服务器系统对软件应用程序的应用程序信息和软件应用程序的最新升级包进行比较。 用于软件应用程序的最新升级软件包存储在零件数据库中。 当比较指示客户端系统上未安装最新更新的升级包时,客户端系统会自动收到软件应用程序的最新更新升级包。 客户端数据库存储多个客户端系统的多个配置文件。 第一个配置文件为服务器系统提供安装在客户端系统上的软件应用程序的知识。 关于软件应用的应用信息包括软件应用的版本信息,并存储在客户端系统中的数据库中。
    • 4. 发明授权
    • Method and system for communicating with a managed system located behind a firewall
    • 与位于防火墙后面的受管系统通信的方法和系统
    • US07735127B1
    • 2010-06-08
    • US10305698
    • 2002-11-26
    • Russell S. RivePeter Joshua Rive
    • Russell S. RivePeter Joshua Rive
    • G06F5/00G06F17/00
    • H04L63/0209G06F21/606H04L67/125
    • A method and system for communicating with at least one managed system located behind a firewall are provided. The system includes an agent computer, located behind a firewall, to communicate with the at least one managed system and a management system. The management system communicates with the agent computer to provide computer related services. The management system is located on an opposed side of the firewall and communicates an envelope including at least one executable task to the agent computer for communication to the managed system. The executable task may be included in a script and the agent computer may poll the management system to determine if there is an envelope for it to receive.
    • 提供了一种用于与位于防火墙后面的至少一个被管理系统通信的方法和系统。 该系统包括位于防火墙后面的代理计算机,以与至少一个被管理系统和管理系统进行通信。 管理系统与代理计算机通信,提供计算机相关服务。 管理系统位于防火墙的相对侧,并将包含至少一个可执行任务的信封传送到代理计算机以与被管理系统进行通信。 可执行任务可以包括在脚本中,并且代理计算机可以轮询管理系统以确定是否存在用于其接收的信封。
    • 6. 发明授权
    • Protected execution environments within a computer system
    • 计算机系统内的受保护的执行环境
    • US07478423B2
    • 2009-01-13
    • US11106832
    • 2005-04-15
    • Sarel Kobus Jooste
    • Sarel Kobus Jooste
    • G06F7/04
    • G06F21/53G06F2221/2149
    • A protected execution agent installs itself within a file system manager on the computer to control modifications to a protected execution environment by intercepting I/O requests from applications. If an unauthorized application attempts to modify the protected execution environment, the protected execution agent terminates the original I/O request and creates a redirected I/O request that specifies a corresponding directory path within an alternate environment. The requested I/O operation is a carried out by the file system against the alternate environment. A configuration utility is responsible for determining which installed applications are authorized to change the protected execution environment. The configuration utility also establishes a parent-child relationship between an unauthorized application that invokes or “spawns” an authorized application, with the authorized child application being considered unauthorized when performing processes on behalf of the unauthorized parent application.
    • 受保护的执行代理程序将自身安装在计算机上的文件系统管理器中,以通过拦截应用程序的I / O请求来控制对受保护执行环境的修改。 如果未经授权的应用程序尝试修改受保护的执行环境,则受保护的执行代理终止原始I / O请求,并创建重定向的I / O请求,该I / O请求在备用环境中指定相应的目录路径。 所请求的I / O操作是由文件系统针对替代环境执行的。 配置实用程序负责确定哪些已安装的应用程序被授权更改受保护的执行环境。 配置实用程序还在未授权的应用程序之间建立父子关系,该应用程序调用或“产生”授权的应用程序,而授权的子应用程序在代表未授权的父应用程序执行进程时被视为未授权的。
    • 8. 发明授权
    • Local client database for remote support
    • 用于远程支持的本地客户端数据库
    • US08874618B2
    • 2014-10-28
    • US11970970
    • 2008-01-08
    • Sarel Kobus Jooste
    • Sarel Kobus Jooste
    • G06F17/30G06F7/00G06F11/34G06Q10/06G06Q10/10
    • G06F17/30554G06F11/3495G06F17/30067G06F17/30286G06F17/30595G06Q10/06G06Q10/10Y10S707/99931
    • A computerized method and system to communicate information between a supported client computer and a remote support organization have been described. At the supported client computer, status information, generated by one or more client applications when executing on the supported client computer, may be retrieved. The status information may be stored in a client database on the supported client computer. A first client database definition for a client data item may be mapped to a first tag, the first client database definition may be associated with the client database and the client data item may include the status information. A client message document including the first tag may be communicated to a support server of the remote support organization. The status information may be stored in, and retrieved from, the client database via a functional abstraction layer comprising one or more customized application program interfaces (API).
    • 已经描述了在支持的客户端计算机和远程支持组织之间传送信息的计算机化方法和系统。 在受支持的客户端计算机上,可以检索在被支持的客户端计算机上执行时由一个或多个客户端应用程序生成的状态信息。 状态信息可以存储在所支持的客户端计算机上的客户端数据库中。 用于客户数据项的第一客户端数据库定义可以被映射到第一标签,第一客户数据库定义可以与客户数据库相关联,并且客户端数据项可以包括状态信息。 可以将包括第一标签的客户端消息文件传送到远程支持组织的支持服务器。 状态信息可以经由包括一个或多个定制的应用程序接口(API)的功能抽象层存储在客户端数据库中并从客户端数据库检索。