-
公开(公告)号:US11088931B2
公开(公告)日:2021-08-10
申请号:US16858791
申请日:2020-04-27
申请人: AirWatch LLC
发明人: Kar Fai Tse , Erich Peter Stuntebeck , Chen Lu
摘要: Disclosed are various examples for facilitating network speed testing on behalf of a client device that is in communication with a management service. A network testing profile can be obtained which specifies a network testing schedule for execution of a network test with a network testing endpoint. The client device can generate a test result associated with the network testing schedule based upon an exchange of at least one test packet with the network testing endpoint. In an instance in which it is determined that a network speed between the client device and the network testing endpoint fails to meet a threshold, an amount of network bandwidth usage by the client device can be reduced.
-
公开(公告)号:US20190073271A1
公开(公告)日:2019-03-07
申请号:US16178952
申请日:2018-11-02
申请人: AirWatch LLC
摘要: Disclosed are various embodiments for performing a backup a device and/or performing a wipe or removal of data from a device enrolled with a device management service. In various embodiments, a wipe request is generated by a management service and transmitted to a client device. The wipe request includes commands to backup enterprise data for a particular application, verify that the management service has received the enterprise data, and remove the enterprise data from the client device. The management service determines that the enterprise data is received from the client device and transmits a confirmation that the management service has received the enterprise data. The confirmation causes the client device to remove the enterprise data from the client device.
-
公开(公告)号:US10152383B2
公开(公告)日:2018-12-11
申请号:US14573596
申请日:2014-12-17
申请人: AirWatch LLC
摘要: Remotely causing a backup and a wipe of data from a device enrolled with a management service is described. A client device may receive a communication generated from a remote computing device that causes performance of a backup of data associated with predefined criteria and performance of a wipe of the data associated with the predefined criteria. The device may perform the backup of the data by communicating the data to the remote computing device over a network. Further, the device may perform the wipe of the data by removing the data associated with the predefined criteria in response to a confirmation that the data has been received by the remote computing device. Data not associated with the predefined criteria may be retained on the client device.
-
公开(公告)号:US09721112B2
公开(公告)日:2017-08-01
申请号:US14500031
申请日:2014-09-29
申请人: AirWatch LLC
IPC分类号: G06F21/62
CPC分类号: G06F21/6218 , G06F2221/2111 , G06F2221/2149
摘要: Disclosed are various embodiments for passive compliance violation notifications. In one embodiment, it is detected that that a policy violation with respect to use of a client device has occurred. It is then determined that the policy violation may be passive. A user notification of the policy violation is generated by the client device in response to determining that the policy violation may be passive. The frequency and/or intensity of this notification may depend upon an extent of the policy violation. If the policy violation is later determined to be active, additional actions may be performed, such as disabling access to or removing managed resources on the client device.
-
公开(公告)号:US09544747B2
公开(公告)日:2017-01-10
申请号:US14722764
申请日:2015-05-27
申请人: AirWatch LLC
摘要: Disclosed are various examples of transmitting management commands to a device using a short message service (SMS) message or voice call. A device may lack network connectivity with a management service. Network capabilities of the device may be disabled or impaired. The management service can generate a SMS message or voice call that includes the management command. The SMS message or voice call can be transmitted to the client device over a cellular network. The SMS message or voice call can include an authentication string with which the authenticity of the SMS message or voice call can be verified. The device can then execute the management command.
摘要翻译: 公开了使用短消息服务(SMS)消息或语音呼叫将管理命令发送到设备的各种示例。 设备可能缺少与管理服务的网络连接。 设备的网络功能可能会被禁用或受损。 管理服务可以生成包含管理命令的SMS消息或语音呼叫。 可以通过蜂窝网络将SMS消息或语音呼叫发送到客户端设备。 SMS消息或语音呼叫可以包括可以验证SMS消息或语音呼叫的真实性的认证字符串。 然后,设备可以执行管理命令。
-
公开(公告)号:US20160330029A1
公开(公告)日:2016-11-10
申请号:US15214954
申请日:2016-07-20
申请人: AirWatch, LLC
发明人: Erich Peter Stuntebeck , Kar Fai Tse , Chen Lu , Chaoting Xuan
CPC分类号: H04L9/3234 , G06F21/30 , G06F21/36 , G06F21/6209 , H04L9/0863 , H04L9/14 , H04L9/30 , H04L9/3228 , H04L63/0428 , H04L63/045 , H04L63/06 , H04L63/068 , H04L63/0846 , H04L63/0853 , H04L2463/062 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/08
摘要: Disclosed are various embodiments for facilitating the encryption of files as well as facilitating requiring a user to employ an authenticator device in order to access a file that is encrypted or otherwise secured. The authenticator device can provide an authenticator code in which a security key used to access a secured file can be embedded. An additional layer of encryption can also be applied in the authenticator code.
摘要翻译: 公开了用于促进文件加密以及促进要求用户使用认证器设备以访问被加密或以其他方式保护的文件的各种实施例。 认证器设备可以提供认证器代码,其中可以嵌入用于访问安全文件的安全密钥。 验证码也可以应用另外一层加密。
-
公开(公告)号:US20160094560A1
公开(公告)日:2016-03-31
申请号:US14502921
申请日:2014-09-30
申请人: AirWatch LLC
IPC分类号: H04L29/06 , G06F3/0484 , H04L29/08
CPC分类号: H04L63/102 , G06F3/0481 , G06F3/0484 , H04L63/08 , H04L63/20 , H04L67/125 , H04L67/303 , H04L67/42 , H04W12/08
摘要: In an example implementation of the disclosed technology, a method includes accessing, by a management agent associated with a client device, a profile associated with a requested resource, wherein the profile comprises at least one profile criterion. The method also includes evaluating the profile criterion based, at least in part, on status information associated with the client device to determine any processing restrictions associated with the requested resource. The method also includes, responsive to receiving an indication that the resource is subject to a server-device processing restriction, requesting access to the resource from a remote server and receiving an instance of a user interface for interacting with the resource.
摘要翻译: 在所公开的技术的示例实现中,一种方法包括由与客户端设备相关联的管理代理访问与所请求的资源相关联的简档,其中该简档包括至少一个简档标准。 该方法还包括至少部分地基于与客户端设备相关联的状态信息来评估简档标准,以确定与所请求的资源相关联的任何处理限制。 该方法还包括:响应于接收到资源受服务器设备处理限制的指示,请求从远程服务器访问资源并且接收用于与资源交互的用户界面的实例。
-
公开(公告)号:US09785425B2
公开(公告)日:2017-10-10
申请号:US14501888
申请日:2014-09-30
申请人: AirWatch LLC
CPC分类号: G06F8/63 , G06F8/61 , G06F8/71 , G06F21/57 , H04L63/105 , H04L63/107 , H04L63/108
摘要: Disclosed are various embodiments relating to managed clones of applications. In one embodiment, an application is received. If it is determined that the application should be managed, a managed clone of the application is generated. The managed clone of the application is configured for coexistence along with the application upon a client device under management. The managed clone of the application may then be deployed to the client device under management.
-
公开(公告)号:US09537842B2
公开(公告)日:2017-01-03
申请号:US14580717
申请日:2014-12-23
申请人: AirWatch LLC
CPC分类号: H04L63/061 , H04L63/0457 , H04L63/0876 , H04L63/18 , H04W4/14 , H04W12/02 , H04W12/04
摘要: Disclosed are various embodiments for facilitating the sharing of files or documents on behalf of a sending user to a recipient user. A secured file is transmitted to a recipient user via a primary communication identifier. A security key that can be utilized to decrypt or unlock the file is transmitted to a secondary communication identifier, which can be automatically identified. In this way, security of the file can be maintained in the event that one of the communications channels corresponding to the primary communication identifier or secondary communication identifier is compromised.
摘要翻译: 公开了用于促进代表发送用户向接收者用户共享文件或文档的各种实施例。 安全文件通过主要通信标识符发送给接收者用户。 可用于解密或解锁文件的安全密钥被发送到辅助通信标识符,其可被自动识别。 以这种方式,在与主要通信标识符或次要通信标识符相对应的通信信道之一被破坏的情况下,可以维护文件的安全性。
-
公开(公告)号:US09413754B2
公开(公告)日:2016-08-09
申请号:US14580653
申请日:2014-12-23
申请人: AirWatch LLC
发明人: Erich Peter Stuntebeck , Kar Fai Tse , Chen Lu , Chaoting Xuan
IPC分类号: H04L29/06
CPC分类号: H04L9/3234 , G06F21/30 , G06F21/36 , G06F21/6209 , H04L9/0863 , H04L9/14 , H04L9/30 , H04L9/3228 , H04L63/0428 , H04L63/045 , H04L63/06 , H04L63/068 , H04L63/0846 , H04L63/0853 , H04L2463/062 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/08
摘要: Disclosed are various embodiments for facilitating the encryption of files as well as facilitating requiring a user to employ an authenticator device in order to access a file that is encrypted or otherwise secured. The authenticator device can provide an authenticator code in which a security key used to access a secured file can be embedded. An additional layer of encryption can also be applied in the authenticator code.
摘要翻译: 公开了用于促进文件加密以及促进要求用户使用认证器设备以访问被加密或以其他方式保护的文件的各种实施例。 认证器设备可以提供认证器代码,其中可以嵌入用于访问安全文件的安全密钥。 验证码也可以应用另外一层加密。
-
-
-
-
-
-
-
-
-