-
公开(公告)号:US10587485B2
公开(公告)日:2020-03-10
申请号:US16413126
申请日:2019-05-15
申请人: AirWatch LLC
发明人: Daniel Quintas , Anthony Kueh
摘要: In one example of federated mobile device management, a first management server federates with a second management server based on an exchange of one or more identity authentication certificates between them. After the first and second management servers have federated or affiliated, they can exchange mobile device management data, including compliance policies, rules, resources, etc., with each other. Based on a request from a client device for affiliated mobile device management, the first management server can request and receive device management data from the second management device. The first management server can evaluate the device management data received from the second management device for conformity with a baseline management policy. If it conforms, the first management server can use the device management data from the second management server, at least in part, to manage the client device.
-
公开(公告)号:US10027491B2
公开(公告)日:2018-07-17
申请号:US15084944
申请日:2016-03-30
申请人: AirWatch LLC
发明人: Urvashi Goverdhan , Sagar Date , Kiran Rohankar , Gaurav Halbe , Sridhara Babu Kommireddy , Daniel Quintas
摘要: Disclosed are approaches for distributing credentials using derived credentials, such as by relaying a simple certificate enrollment protocol (SCEP) payload. A computing device configures a device profile corresponding to a client device. The device profile can include a SCEP payload. The computing device later receives an override for the SCEP payload from a broker service. In response, the computing device creates a copy of the device profile that includes the override for the SCEP payload. The computing device then sends the copy of the device profile to the client device.
-
公开(公告)号:US20170288883A1
公开(公告)日:2017-10-05
申请号:US15084944
申请日:2016-03-30
申请人: AirWatch LLC
发明人: Urvashi Goverdhan , Sagar Date , Kiran Rohankar , Gaurav Halbe , Sridhara Babu Kommireddy , Daniel Quintas
CPC分类号: H04L9/3271 , H04L9/006 , H04L9/30 , H04L9/3226 , H04L9/3242 , H04L63/0823 , H04L63/083 , H04L63/0876 , H04L63/20
摘要: Disclosed are approaches for distributing credentials using derived credentials, such as by relaying a simple certificate enrollment protocol (SCEP) payload. A computing device configures a device profile corresponding to a client device. The device profile can include a SCEP payload. The computing device later receives an override for the SCEP payload from a broker service. In response, the computing device creates a copy of the device profile that includes the override for the SCEP payload. The computing device then sends the copy of the device profile to the client device.
-
公开(公告)号:US11477096B2
公开(公告)日:2022-10-18
申请号:US16786490
申请日:2020-02-10
申请人: AirWatch LLC
发明人: Daniel Quintas , Anthony Kueh
IPC分类号: H04L12/26 , H04L43/04 , H04L41/28 , H04L9/40 , H04L41/046
摘要: In one example of federated mobile device management, a first management service federates with a second management service based on an exchange of one or more identity authentication certificates. After the management services have federated or affiliated, the first service can enroll a client device for management based on federated management data, where the federated management data includes first device management data of the first management service and second device management data of the second management service. The first service can also identify a change in affiliation associated with at least one of the client device or the second management service and cause the client device to check in for a device management update based on the change in affiliation.
-
公开(公告)号:US10326671B2
公开(公告)日:2019-06-18
申请号:US15296295
申请日:2016-10-18
申请人: AirWatch LLC
发明人: Daniel Quintas , Anthony Kueh
摘要: In one example of federated mobile device management, a first management server federates with a second management server based on an exchange of one or more identity authentication certificates between them. After the first and second management servers have federated or affiliated, they can exchange mobile device management data, including compliance policies, rules, resources, etc., with each other. Based on a request from a client device for affiliated mobile device management, the first management server can request and receive device management data from the second management device. The first management server can evaluate the device management data received from the second management device for conformity with a baseline management policy. If it conforms, the first management server can use the device management data from the second management server, at least in part, to manage the client device.
-
-
-
-