-
公开(公告)号:US09973533B2
公开(公告)日:2018-05-15
申请号:US13850999
申请日:2013-03-26
申请人: NextLabs, Inc.
发明人: Keng Lim
CPC分类号: H04L63/20 , G06F9/468 , G06F21/00 , G06F21/51 , G06F21/554 , G06F21/6281 , G06F2221/2141 , H04L29/06551 , H04L41/0893 , H04L41/28 , H04L63/00 , H04L63/205 , H04L63/30 , H04L67/42 , H04L2463/101
摘要: A method and apparatus for controlling document access and application usage using centrally managed rules. The rules are stored and manipulated in a central rule database via a rule server. Policy enforcers are installed on client systems and/or on servers and perform document access and application usage control for both direct user document accesses and application usage, and application program document accesses by evaluating the rules sent to the policy enforcer. The rule server decides which rules are required by each policy enforcer. A policy enforcer can also perform obligation and remediation operations as a part of rule evaluation. Policy enforcers on client systems and servers can operate autonomously, evaluating policies that have been received, when communications have been discontinued with the rule server.
-
公开(公告)号:US09967292B1
公开(公告)日:2018-05-08
申请号:US15793880
申请日:2017-10-25
CPC分类号: H04L63/30 , G06F21/50 , G06F21/606 , H04L43/062 , H04L43/12 , H04L63/0218 , H04L63/0428 , H04L63/061 , H04L63/062 , H04L63/166 , H04L63/20
摘要: Embodiments are directed to monitoring communication between computers using network monitoring computers (NMCs). NMCs identify a secure communication session established between two of the computers based on an exchange of handshake information associated with the secure communication session. Key information that corresponds to the secure communication session may be obtained from a key provider such that the key information may be encrypted by the key provider. NMCs may decrypt the key information. NMCs may derive the session key based on the decrypted key information and the handshake information. NMCs may decrypt network packets included in the secure communication session. NMCs may be employed to inspect the one or more decrypted network packets to execute one or more rule-based policies.
-
公开(公告)号:US09923932B2
公开(公告)日:2018-03-20
申请号:US15620986
申请日:2017-06-13
发明人: Stephen Hodge , David Woody
CPC分类号: H04L63/30 , H04L51/04 , H04L51/066 , H04L51/12 , H04L51/14 , H04L51/22 , H04L51/36 , H04L51/38 , H04L63/08 , H04L63/083 , H04L63/0861 , H04L63/0892 , H04L63/102 , H04L63/105 , H04L63/1408 , H04L67/02 , H04L67/306 , H04M3/2281 , H04M3/42382 , H04W48/02
摘要: A computer-implemented system and method for secure electronic message exchange including coupling a control platform to a workstation of a plurality of workstations via a communications medium, where the control platform includes one or more apparatuses for monitoring, controlling, conversion, and billing, related to messages exchanged between a plurality of local users and a plurality of remote users. The system prevents forwarding or copying of a message sent by a local user of the plurality of local users and received by a remote user of the plurality of remote users, to another party by the control platform. The system and method also provides for authenticating the remote user with the control platform.
-
公开(公告)号:US20170374022A1
公开(公告)日:2017-12-28
申请号:US15682997
申请日:2017-08-22
发明人: Geoffrey Zampiello
CPC分类号: H04L61/2514 , G06F17/30864 , H04L29/12367 , H04L63/08 , H04L63/1425 , H04L63/30 , H04L63/308 , H04L67/104 , H04L67/22 , H04L67/24
摘要: A method for logging communication includes determining when a target user is active and identifying an access device and private Internet Protocol (IP) address associated with the target user when the target user is active. The method further includes causing the access device to provide traffic information associated with the target user to a logging device.
-
公开(公告)号:US09832233B2
公开(公告)日:2017-11-28
申请号:US15262806
申请日:2016-09-12
申请人: Intelmate LLC
IPC分类号: G06F15/16 , H04L29/06 , G06Q50/00 , G06Q10/10 , G06Q50/22 , G06F21/32 , G06F17/30 , H04L12/58
CPC分类号: H04L63/30 , G06F17/30864 , G06F17/30991 , G06F21/32 , G06Q10/10 , G06Q50/01 , G06Q50/22 , H04L51/32
摘要: Systems and methods for facilitating and securing the exchange of digital information between individuals within the social network of a person or group of people who are subject to security or law enforcement limitations or otherwise reside within a controlled or correctional facility. All submitted information requires administrative approval, either by a human administrator or an automated process, before it can be viewed by other members of the social network.
-
26.
公开(公告)号:US20170339165A1
公开(公告)日:2017-11-23
申请号:US15672201
申请日:2017-08-08
申请人: Imperva, Inc.
CPC分类号: H04L63/14 , H04L63/1408 , H04L63/16 , H04L63/168 , H04L63/20 , H04L63/30 , H04L67/02
摘要: According to one embodiment, a web application layer attack detector (AD) is coupled between an HTTP client and a web application server. Responsive to receipt of a set of packets from the HTTP client carrying a web application layer message that violates a condition of a security rule, the AD transmits an alert package to an automatic attribute value generation and rule feedback module (AVGRFM). The AVGRFM uses the alert package, and optionally other alert packages from the same AD or other ADs, to automatically generate a new set of attribute values for each of a set of attribute identifiers for use, by the AD or other ADs, in a different security rule than the violated security rule. The new set of attribute values may be used in an attack specific rule to detect a previously unknown web application layer attack.
-
公开(公告)号:US09820144B1
公开(公告)日:2017-11-14
申请号:US14151118
申请日:2014-01-09
发明人: Steven Hildner , Nathan Klonoski , Jerry N. Lukin, Jr. , Robert Adam McKay , Sam Emara , Thomas Shanley , Thomas Krussel , Paul Neuner
CPC分类号: H04W24/00 , H04L41/0806 , H04L63/30 , H04M3/42221 , H04W4/50 , H04W8/24 , H04W12/02 , H04W12/06 , H04W12/12
摘要: Methods and apparatus, including computer program products, for surreptitiously installing, monitoring, and operating software on a remote computer controlled wireless communication device are described. One aspect includes a control system for communicating programming instructions and exchanging data with the remote computer controlled wireless communication device. The control system is configured to provide at least one element selected from the group consisting of: a computer implemented device controller; a module repository in electronic communication with the device controller; a control service in electronic communication with the device controller; an exfiltration data service in electronic communication with the device controller configured to receive, store, and manage data obtained surreptitiously from the remote computer controlled wireless communication device; and a listen-only recording service in electronic communication with the device controller.
-
公开(公告)号:US09794788B2
公开(公告)日:2017-10-17
申请号:US14945145
申请日:2015-11-18
申请人: Brian Francis Byrne
发明人: Brian Francis Byrne
IPC分类号: H04M1/66 , H04M3/00 , H04W12/08 , H04W12/00 , G06Q50/26 , H04L29/06 , H04W12/02 , H04M3/38 , H04M3/22 , H04L29/08 , H04M1/67
CPC分类号: H04W12/08 , G06Q50/26 , H04L63/101 , H04L63/30 , H04L67/306 , H04M1/67 , H04M3/2281 , H04M3/38 , H04M2203/6081 , H04W12/00 , H04W12/02
摘要: A system for controlling, monitoring, and recording of wireless telecommunications services associated with penal institutions is provided comprising a portable electronic device and application executing on the device that present a listing of available call destinations based on receiving a first instruction from a first authorized party possessing the device. The application receives a second instruction comprising a choice of a first call destination from the listing. The application transmits a third instruction requesting connection with the destination and joins a second authorized party associated with the first call destination in a first voice session. The application joins the first authorized party to the first session. The application further joins the first party to a second voice session initiated by the second party based on determining that the second party initiated the second session from the first destination. The device originates and receives transmissions solely upon approval of the application.
-
公开(公告)号:US20170295185A1
公开(公告)日:2017-10-12
申请号:US15632043
申请日:2017-06-23
申请人: A10 NETWORKS, INC.
发明人: Xin Wang , Lee Chen , John Chiong
CPC分类号: H04L63/102 , H04L12/66 , H04L29/06 , H04L61/6022 , H04L61/6068 , H04L63/02 , H04L63/0281 , H04L63/04 , H04L63/08 , H04L63/0853 , H04L63/10 , H04L63/30 , H04L63/308 , H04L65/1003 , H04L65/1006 , H04L65/1069 , H04L65/4007 , H04L67/14 , H04L67/141 , H04L67/146
摘要: The system includes a host, a network including a security gateway, and a public application. Established are an access session between the network and the host and an application session between the public application and the network. An application session record is created for the application session, and includes the user's public user identity used to access the public application, the user's private user identity used to access the network, a host identity, and an application session time. To determine the private user identity for the application session, the security gateway sends a query with the host identity and the application session time. These are compared with the host identity and access session time in an access session record, if they match, then the private user identity in the access session record is returned, and it is stored as the private user identity in the application session record.
-
公开(公告)号:US20170293989A1
公开(公告)日:2017-10-12
申请号:US15095303
申请日:2016-04-11
发明人: Stephen Lee Hodge
CPC分类号: G06Q50/26 , E04H3/08 , H04L63/083 , H04L63/0861 , H04L63/30 , H04W12/06
摘要: A system and method of automated supervision and monitoring of offenders who have been paroled from a correctional facility or placed on probation. The system allows offenders to remotely report to their designated parole officer, enabling a convenient and efficient method of ensuring that the offenders are following the terms of their parole through an automated procedure. The system tracks and monitors an offender's movements to ensure they stay within a certain area. The system receives the offender's location information and processes the location information to determine whether the offender stayed within a certain area. The system is also equipped with interfaces to testing systems to administer remote substance abuse monitoring. Community service is another important function that is monitored by the system. The community service requirement for an offender varies depending on the court order. The system reports to the parole office regarding any indication of parole condition violations throughout the automated report by the offender.
-
-
-
-
-
-
-
-
-