-
公开(公告)号:US20210400084A1
公开(公告)日:2021-12-23
申请号:US17054184
申请日:2019-03-11
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Valiuddin Ali , Endrigo N. Pinheiro , Edson S. Behnck
IPC: H04L29/06
Abstract: Examples associated with network compliance detection are described. One example includes storing a set of security rules for a device. The device monitors the device for compliance with the security rules. Upon detecting noncompliance with an identified security rule, the device may disable network access for the device, and establish a trigger. The trigger may disable network access for the device when network access for the device is restored prior to returning the device to compliance with the identified security rule.
-
公开(公告)号:US10719585B2
公开(公告)日:2020-07-21
申请号:US15309480
申请日:2014-07-08
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Lorri J Jefferson , Valiuddin Ali , Helen Balinsky
Abstract: According to one example, a method is described for accessing a composite document in which a trigger is received. A handling instruction for a content-part, from a composite document, and a status for the content-part, from a second computer, are retrieved. An action for the content-part is determined based on the handling instruction and the status, and the content-part action is executed. In the event that the content-part action is to revoke the content-part, the content-part is revoked. In the event that the content-part action is to synchronize the content-part, the content-part is synchronized.
-
公开(公告)号:US20190102207A1
公开(公告)日:2019-04-04
申请号:US16194169
申请日:2018-11-16
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Jeffrey Kevin Jeansonne , Valiuddin Ali , Lan Wang , Baraneedharan Anbazhagan , Patrick L. Gibbons
CPC classification number: G06F9/44505 , G06F11/1417 , G06F21/44 , G06F21/572 , G06F21/575 , G06F21/6218 , G06F21/79 , G06F2221/2141 , H04L9/0643 , H04L9/3242
Abstract: Examples herein disclose receiving a basic input output system (BIOS) policy change and authorizing the BIOS policy change. Upon the authorization of the BIOS policy change, a first copy of the BIOS policy is stored in a first memory accessible by a central processing unit. Additionally, a second copy of the BIOS policy change is transmitted for storage in a second memory electrically isolated from the central processing unit.
-
-