-
公开(公告)号:US11818112B2
公开(公告)日:2023-11-14
申请号:US17712704
申请日:2022-04-04
申请人: AirWatch LLC
IPC分类号: H04L9/40 , H04L67/306 , H04L67/104
CPC分类号: H04L63/08 , H04L63/102 , H04L67/1044 , H04L67/306
摘要: Disclosed are various examples for enrolling a client device and synchronizing user attributes for the client device across multiple directory services. A search request for user attributes can be sent to a first directory service with an identifier for a user account. The first directory service can query for the identifier and send back user attributes. If a global identifier is included in the attributes, another search request for user attributes can be sent to a second directory service with the global identifier. The second directory service can query for the global identifier and send back user attributes.
-
公开(公告)号:US20170118211A1
公开(公告)日:2017-04-27
申请号:US14923826
申请日:2015-10-27
申请人: AirWatch LLC
发明人: Varun Murthy , Kalyan Regula , Shravan Shantharam , Jason Roszak
CPC分类号: H04L63/0876 , G06F8/61 , G06F8/62 , G06F21/604 , H04W12/06
摘要: Disclosed are approaches for native enrollment of mobile devices. A first message is received from a client device, wherein the first message comprises an enrollment request for the client device. An application is sent to the client device, wherein the application is to be installed on the client device. A second message is received from the client device, wherein the second message comprises an authentication request from the client device. Authentication credentials are then provided to the installed application. A third message is received from the client device, wherein the third message comprises an enrollment confirmation for the client device. The enrollment status of the client device is then changed. Finally, a policy is sent to the installed application.
-
公开(公告)号:US20170115979A1
公开(公告)日:2017-04-27
申请号:US14923848
申请日:2015-10-27
申请人: AirWatch LLC
发明人: Varun Murthy , Kalyan Regula , Shravan Shantharam , Jason Roszak
摘要: Disclosed are approaches for enforcement of updates for devices unassociated with a directory service. An application executing on a computing device can determine, based on a policy received from a management service, that the computing device is to use an update service specified in the policy to receive updates. The application then modifies a setting of the computing device to specify the use of the update service by the computing device.
-
公开(公告)号:US20210021472A1
公开(公告)日:2021-01-21
申请号:US17064134
申请日:2020-10-06
申请人: AirWatch LLC
发明人: Varun Murthy , Kalyan Regula , Shravan Shantharam , Jason Roszak
摘要: Disclosed are approaches for enforcement of updates for devices unassociated with a domain or directory service. An application executing on a client device can determine that the client device is to use a locator specified in a policy to receive and install updates to software installed on the client device. The application determines whether the client device complies with the policy based at least in part on a value of a registry key stored on the client device. The application then modifies a value of a registry key stored on the client device in an instance in which it is determined that the client device is to use the locator and that the client device does not comply with the policy.
-
公开(公告)号:US10216510B2
公开(公告)日:2019-02-26
申请号:US15269997
申请日:2016-09-20
申请人: AIRWATCH LLC
发明人: Shravan Shantharam , Nikhil Ravishankar , Ishan Srivastava , Rene Jesus Olivera , Saransh Bhatnagar
摘要: Disclosed are various examples for the silent upgrade of software and its dependencies on a client device. A client device can identify that a new version of the client application is available that upgrades a current version of the client application to the new version and download an installation package file for the new version of the client application. A unique identifier for the client application can be identified and used to search a registry of an operating system installed on the client device to locate information associated with the current version of the client application, such as a file path for the current version of the client application. The installation package file can be modified using information associated with the file path and a silent upgrade of the client application can be performed where the current version of the client application is upgraded with the new version of the client application without user interaction.
-
公开(公告)号:US20170286081A1
公开(公告)日:2017-10-05
申请号:US15083620
申请日:2016-03-29
申请人: AirWatch LLC
IPC分类号: G06F9/445
CPC分类号: G06F8/61
摘要: Disclosed are various examples for the silent installation of software and its dependencies using a single installation package file. A computing environment can generate a core installation package file that directs an installer application to silently install a secondary installer application and copy one or more installation package files to memory accessible by the secondary installer application. Thereafter, the secondary installer application identifies that a software dependency is required to be installed on the client device for a proper execution of a client application, identifies a respective installation package file that comprises the software dependency, and silently installs the software dependency using the respective installation package file.
-
公开(公告)号:US11310213B2
公开(公告)日:2022-04-19
申请号:US15057490
申请日:2016-03-01
申请人: AirWatch LLC
IPC分类号: H04L29/06 , H04L29/08 , H04L67/306 , H04L67/1042
摘要: Disclosed are various examples for enrolling a client device and synchronizing user attributes for the client device across multiple directory services. A search request for user attributes can be sent to a first directory service with an identifier for a user account. The first directory service can query for the identifier and send back user attributes. If a global identifier is included in the attributes, another search request for user attributes can be sent to a second directory service with the global identifier. The second directory service can query for the global identifier and send back user attributes.
-
公开(公告)号:US20220231998A1
公开(公告)日:2022-07-21
申请号:US17712704
申请日:2022-04-04
申请人: AirWatch LLC
IPC分类号: H04L9/40 , H04L67/306 , H04L67/1042
摘要: Disclosed are various examples for enrolling a client device and synchronizing user attributes for the client device across multiple directory services. A search request for user attributes can be sent to a first directory service with an identifier for a user account. The first directory service can query for the identifier and send back user attributes. If a global identifier is included in the attributes, another search request for user attributes can be sent to a second directory service with the global identifier. The second directory service can query for the global identifier and send back user attributes.
-
公开(公告)号:US10187386B2
公开(公告)日:2019-01-22
申请号:US14923826
申请日:2015-10-27
申请人: AirWatch LLC
发明人: Varun Murthy , Kalyan Regula , Shravan Shantharam , Jason Roszak
摘要: Disclosed are approaches for native enrollment of mobile devices. A first message is received from a client device, wherein the first message comprises an enrollment request for the client device. An application is sent to the client device, wherein the application is to be installed on the client device. A second message is received from the client device, wherein the second message comprises an authentication request from the client device. Authentication credentials are then provided to the installed application. A third message is received from the client device, wherein the third message comprises an enrollment confirmation for the client device. The enrollment status of the client device is then changed. Finally, a policy is sent to the installed application.
-
公开(公告)号:US20180213005A1
公开(公告)日:2018-07-26
申请号:US15926010
申请日:2018-03-20
申请人: AirWatch LLC
发明人: Varun Murthy , Kalyan Regula , Shravan Shantharam , Jason Roszak
CPC分类号: H04L63/20 , G06F21/10 , G06F21/57 , G06F21/6218 , G06F2221/2143 , H04L63/102
摘要: Disclosed are approaches for detecting attempts to circumvent security policies on a client device. A deletion of a user account on a computing device is detected, wherein the deletion is initiated locally on the computing device and the user account is associated with an enrollment of the computing device with a management service. Data stored in a memory of the computing device that is subject to a policy received from the management service is identified. The data is deleted from the memory of the computing device. The policy is then deleted from the memory of the computing device.
-
-
-
-
-
-
-
-
-