-
公开(公告)号:US10595205B2
公开(公告)日:2020-03-17
申请号:US15815451
申请日:2017-11-16
申请人: MOBILE IRON, INC.
发明人: Suresh Kumar Batchu , Mansu Kim
IPC分类号: H04L12/24 , H04W12/08 , H04L29/08 , H04L12/08 , H04L29/06 , H04W12/00 , H04W40/00 , H04L12/26
摘要: A mobile device traffic splicer is disclosed. In various embodiments, a network communication associated with a destination is received from a mobile device. A stored routing data associated with the mobile device is used to determine, based at least in part on the destination, to redirect the network communication to a proxy associated with the destination. The network communication is sent to the proxy associated with the destination. In various embodiments, one or both of metering network traffic by destination and/or domain and filtering network communications and/or portions thereof based on the destination and/or domain may be performed.
-
公开(公告)号:US20190188393A1
公开(公告)日:2019-06-20
申请号:US16229623
申请日:2018-12-21
申请人: MOBILE IRON, INC.
发明人: Suresh Kumar Batchu , Mansu Kim
CPC分类号: G06F21/604 , G06F21/305 , G06F21/6218 , G06F21/88 , G06F2221/2143 , G06F2221/2149 , H04W4/50 , H04W12/0027 , H04W12/08
摘要: Techniques to manage mobile devices are disclosed. In various embodiments, a request to perform a management action with respect to a mobile device is received from a mobile device management (MDM) authority. A scope of authority of the MDM authority with respect to the mobile device is determined. The management action is caused to be performed with respect to the mobile device based at least in part on the determined scope of authority of the MDM authority with respect to the mobile device.
-
公开(公告)号:US20180145924A1
公开(公告)日:2018-05-24
申请号:US15815434
申请日:2017-11-16
申请人: MOBILE IRON, INC.
IPC分类号: H04L12/911 , H04L29/08 , H04W4/50
CPC分类号: H04L47/70 , H04L67/02 , H04L67/04 , H04L67/10 , H04L67/125 , H04L67/26 , H04L67/303 , H04W4/50
摘要: Embodiments of the present application relate to a method, apparatus, and system for enrolling a mobile device with an enterprise network. The method includes receiving, from a mobile device, a request to access an enrollment address. In response to receiving the request to access the enrollment address, determining whether the mobile device is pre-enrolled with the enterprise network, and in the event that the mobile device from which the request to access the enrollment address is received corresponds to the mobile device that is pre-enrolled with the enterprise network, pushing user-specific settings to the mobile device.
-
公开(公告)号:US09961554B2
公开(公告)日:2018-05-01
申请号:US15582310
申请日:2017-04-28
申请人: MOBILE IRON, INC.
发明人: Mansu Kim , Suresh Kumar Batchu
CPC分类号: H04W12/08 , G06F8/61 , G06F21/10 , G06F21/31 , G06F21/604 , G06F21/6218 , H04L63/102 , H04L63/20
摘要: Techniques to manage applications, such as mobile apps, across multiple management domains are disclosed. In various embodiments, a set of one or more application management policies to be enforced with respect to a mobile device is received from a management entity to which a scope of authority to manage applications with respect to the mobile device has been delegated. A management agent on the mobile device is used to enforce the one or more application management policies with respect to applications and application data that are within the scope of authority delegated to the management entity.
-
公开(公告)号:US09917698B2
公开(公告)日:2018-03-13
申请号:US15047119
申请日:2016-02-18
申请人: MOBILE IRON, INC.
发明人: Joshua Glenn Broch
CPC分类号: H04L9/3268 , H04L9/3263 , H04L43/10 , H04L63/0823 , H04L2209/64 , H04W4/50 , H04W12/06 , H04W12/08
摘要: One embodiment of the present disclosure provides a method that includes accessing, by a mobile device management system, a profile for a mobile device. The method also includes negotiating, by the mobile device management system, with a certificate authority to obtain a certificate for the mobile device. The negotiating with the certificate authority includes imitating the mobile device based on the profile. The negotiating with the certificate authority also includes, based at least on the imitation, transmitting one or more certificate enrollment messages to the certificate authority. The negotiating with the certificate authority further includes, based on the one or more messages, receiving, at the mobile device management system, the certificate for the mobile device. The method further includes transmitting the certificate to a control agent hosted on the mobile device for installation.
-
公开(公告)号:US20180018471A1
公开(公告)日:2018-01-18
申请号:US15643382
申请日:2017-07-06
申请人: MOBILE IRON, INC.
发明人: Mansu Kim , Joshua Sirota , Suresh Kumar Batchu
CPC分类号: G06F21/62 , G06F21/604 , H04L63/102 , H04L63/107 , H04L63/20 , H04W4/02 , H04W12/08
摘要: Location, time, and other contextual mobile application policies are disclosed. Access state information associated with a managed set of applications may be determined based at least in part on environmental context data associated with a mobile device and one or more contextual policies associated with the managed set of applications. The access state information may be provided to at least one application included in the managed set of applications, wherein at least one application in the managed set of applications is configured to use the access state information to regulate use of the application in a manner required by the one or more contextual policies.
-
公开(公告)号:US09860187B2
公开(公告)日:2018-01-02
申请号:US14633493
申请日:2015-02-27
申请人: MOBILE IRON, INC
IPC分类号: G06F15/173 , H04L12/911 , H04L29/08 , H04W4/00
CPC分类号: H04L47/70 , H04L67/02 , H04L67/04 , H04L67/10 , H04L67/125 , H04L67/26 , H04L67/303 , H04W4/50
摘要: Embodiments of the present application relate to a method, apparatus, and system for enrolling a mobile device with an enterprise network. The method includes receiving, from a mobile device, a request to access an enrollment address. In response to receiving the request to access the enrollment address, determining whether the mobile device is pre-enrolled with the enterprise network, and in the event that the mobile device from which the request to access the enrollment address is received corresponds to the mobile device that is pre-enrolled with the enterprise network, pushing user-specific settings to the mobile device.
-
公开(公告)号:US09848001B2
公开(公告)日:2017-12-19
申请号:US14929103
申请日:2015-10-30
申请人: MOBILE IRON, INC.
发明人: Mansu Kim , Joshua Sirota , Suresh Kumar Batchu
CPC分类号: H04L63/102 , H04L63/10 , H04L63/108 , H04W12/06
摘要: Securing access to one or more applications in an enterprise zone (e.g., a set of protected applications) is disclosed. A last activity time associated with a use of at least one mobile application in the protected subset may be retrieved from a shared storage location associated with a protected subset of two or more protected mobile applications. It may be determined that the last activity time is within a session expiration time period associated with the protected subset. Access to one or more applications in the protected subset may be allowed without credential verification based at least in part on the determination.
-
公开(公告)号:US20170279772A1
公开(公告)日:2017-09-28
申请号:US15620573
申请日:2017-06-12
申请人: MOBILE IRON, INC.
发明人: Mansu Kim , Suresh Kumar Batchu
IPC分类号: H04L29/06
CPC分类号: H04L63/0272 , H04L41/0803 , H04L41/28 , H04L63/0853 , H04L63/102
摘要: Techniques to provide syndicated device and application management are disclosed. In various embodiments, a request associated with accessing a third party service is received, for example, at a device management server or other management system. A third party service configuration data is used to configure the managed device to access the third party service directly from the third party service.
-
公开(公告)号:US09729551B1
公开(公告)日:2017-08-08
申请号:US14550962
申请日:2014-11-22
申请人: MOBILE IRON, INC.
CPC分类号: G06F21/62 , G06F21/121 , G06F21/6218 , H04L51/22 , H04L63/0227 , H04L63/102 , H04L63/12 , H04L63/20 , H04W12/08 , H04W12/10
摘要: A request to provide mail to a mobile device is received at a proxy server associated with an email server. The proxy server generates a virtual mailbox for the mobile device based at least in part on the request. The virtual mailbox is stored in a location separate from the email server. The mobile device is provided access to the virtual mailbox. The virtual mailbox as presented on the mobile device includes attributes that are substantially similar to attributes of a mailbox associated with the email server.
-
-
-
-
-
-
-
-
-