Brooks, 2013 - Google Patents
Classic enterprise IT: the castle approachBrooks, 2013
- Document ID
- 8127462898895243838
- Author
- Brooks T
- Publication year
- Publication venue
- Network Security
External Links
Snippet
There have been proclamations for many years now that the centralised 'castle'IT model is no more. This is evident from the plethora of cloud and Software as a Service (SaaS) offerings being adopted by all sizes of business, and there's no denying that data and …
- 235000014510 cooky 0 description 2
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6281—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
- G06F21/46—Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
- G06F21/335—User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/629—Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US9087189B1 (en) | Network access control for cloud services | |
US10218703B2 (en) | Determining a permission of a first tenant with respect to a second tenant | |
US9402184B2 (en) | Associating services to perimeters | |
JP7225326B2 (en) | Associating User Accounts with Corporate Workspaces | |
KR101728899B1 (en) | Providing a managed browser | |
US11405399B2 (en) | Method of protecting mobile devices from vulnerabilities like malware, enabling content filtering, screen time restrictions and other parental control rules while on public network by forwarding the internet traffic to a smart, secured home router | |
JP2020502616A (en) | Enforce non-intrusive security for federated single sign-on (SSO) | |
US9106634B2 (en) | Resource protection on un-trusted devices | |
US20140129632A1 (en) | Apparatus and Method for Social Account Access Control | |
CA2865898C (en) | Remote enterprise policy/client configuration installation for computing devices | |
Scott | How a zero trust approach can help to secure your AWS environment | |
KR20170096231A (en) | Providing an enterprise application store | |
Chatterjee et al. | Sftsdh: Applying spring security framework with TSD-based oauth2 to protect microservice architecture apis | |
Walters | The cloud challenge: realising the benefits without increasing risk | |
US11108781B2 (en) | Systems and methods for managing device privileges | |
Brooks | Classic enterprise IT: the castle approach | |
EP3232695B1 (en) | Provisioning enterprise services | |
Johnson | Bringing IT out of the shadows | |
US9912697B2 (en) | Virtual private network based parental control service | |
Nida et al. | A survey on identity and access management in cloud computing | |
US11743264B2 (en) | Method of protecting mobile devices from vulnerabilities like malware, enabling content filtering, screen time restrictions and other parental control rules while on public network by forwarding the internet traffic to a smart, secured home router | |
Diogenes et al. | Microsoft Azure security infrastructure | |
Gordon | A matter of trust | |
Patel et al. | Policy-based Access Control in Cloud Computing | |
McKenna | How federal agencies can secure their cloud migrations |