MX353868B - Administracion operativa centralizada. - Google Patents
Administracion operativa centralizada.Info
- Publication number
- MX353868B MX353868B MX2014009046A MX2014009046A MX353868B MX 353868 B MX353868 B MX 353868B MX 2014009046 A MX2014009046 A MX 2014009046A MX 2014009046 A MX2014009046 A MX 2014009046A MX 353868 B MX353868 B MX 353868B
- Authority
- MX
- Mexico
- Prior art keywords
- application
- operation management
- centralized operation
- opening
- security
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Databases & Information Systems (AREA)
- Data Mining & Analysis (AREA)
- Storage Device Security (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
Se proporciona un novedoso marco de seguridad que es parte de un sistema operativo de un dispositivo. El marco incluye un evaluador de seguridad que realiza valoraciones de directrices de seguridad para diferentes operaciones que necesitan realizarse en relación con una aplicación que se ejecuta en el dispositivo. Ejemplos de tales operaciones incluyen la instalación de la aplicación, la ejecución de la aplicación, y la apertura de archivos de contenido (por ejemplo, apertura de documentos) por la aplicación.
Applications Claiming Priority (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201261595021P | 2012-02-03 | 2012-02-03 | |
US13/624,828 US8978094B2 (en) | 2012-02-03 | 2012-09-21 | Centralized operation management |
US13/624,836 US9137261B2 (en) | 2012-02-03 | 2012-09-21 | Centralized operation management |
US13/624,832 US8966574B2 (en) | 2012-02-03 | 2012-09-21 | Centralized operation management |
PCT/US2012/072191 WO2013115927A1 (en) | 2012-02-03 | 2012-12-28 | Centralized operation management |
Publications (2)
Publication Number | Publication Date |
---|---|
MX2014009046A MX2014009046A (es) | 2014-10-24 |
MX353868B true MX353868B (es) | 2018-02-01 |
Family
ID=48904078
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2014009046A MX353868B (es) | 2012-02-03 | 2012-12-28 | Administracion operativa centralizada. |
Country Status (9)
Country | Link |
---|---|
US (4) | US8978094B2 (es) |
EP (1) | EP2810210A1 (es) |
JP (1) | JP5961708B2 (es) |
KR (3) | KR101677576B1 (es) |
CN (1) | CN104137114B (es) |
AU (1) | AU2012368190B2 (es) |
BR (1) | BR112014018837B1 (es) |
MX (1) | MX353868B (es) |
WO (1) | WO2013115927A1 (es) |
Families Citing this family (34)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8695060B2 (en) | 2011-10-10 | 2014-04-08 | Openpeak Inc. | System and method for creating secure applications |
US8978094B2 (en) | 2012-02-03 | 2015-03-10 | Apple Inc. | Centralized operation management |
US9754392B2 (en) | 2013-03-04 | 2017-09-05 | Microsoft Technology Licensing, Llc | Generating data-mapped visualization of data |
US9455879B1 (en) * | 2013-03-04 | 2016-09-27 | Amazon Technologies, Inc. | Validating changes to attributes for computing resources |
US9137237B2 (en) | 2013-09-03 | 2015-09-15 | Microsoft Technology Licensing, Llc | Automatically generating certification documents |
US9253212B2 (en) * | 2013-09-24 | 2016-02-02 | Microsoft Technology Licensing, Llc | Automated production of certification controls by translating framework controls |
US9361432B2 (en) * | 2014-01-15 | 2016-06-07 | Hewlett-Packard Development Company, L.P. | Configuring a security setting for a set of devices using a security policy |
US9158909B2 (en) | 2014-03-04 | 2015-10-13 | Amazon Technologies, Inc. | Authentication of virtual machine images using digital certificates |
US10789300B2 (en) * | 2014-04-28 | 2020-09-29 | Red Hat, Inc. | Method and system for providing security in a data federation system |
US10061808B2 (en) * | 2014-06-03 | 2018-08-28 | Sap Se | Cached views |
US9232013B1 (en) | 2014-09-05 | 2016-01-05 | Openpeak Inc. | Method and system for enabling data usage accounting |
US8938547B1 (en) | 2014-09-05 | 2015-01-20 | Openpeak Inc. | Method and system for data usage accounting in a computing device |
US9100390B1 (en) | 2014-09-05 | 2015-08-04 | Openpeak Inc. | Method and system for enrolling and authenticating computing devices for data usage accounting |
US9350818B2 (en) | 2014-09-05 | 2016-05-24 | Openpeak Inc. | Method and system for enabling data usage accounting for unreliable transport communication |
US20160071040A1 (en) | 2014-09-05 | 2016-03-10 | Openpeak Inc. | Method and system for enabling data usage accounting through a relay |
US10445505B2 (en) * | 2014-09-22 | 2019-10-15 | Mcafee, Llc | Process vulnerability assessment |
US9881159B1 (en) * | 2014-11-14 | 2018-01-30 | Quest Software Inc. | Workload execution systems and methods |
GB2534556B (en) * | 2015-01-21 | 2019-12-25 | F Secure Corp | Preventing misuse of code signing certificates |
CN104680061A (zh) * | 2015-02-28 | 2015-06-03 | 国鼎网络空间安全技术有限公司 | 一种Android环境下应用程序启动中代码签名验证的方法和系统 |
US9232078B1 (en) | 2015-03-16 | 2016-01-05 | Openpeak Inc. | Method and system for data usage accounting across multiple communication networks |
CN106407830B (zh) * | 2015-07-29 | 2020-01-21 | 阿里巴巴集团控股有限公司 | 一种基于云的数据库的检测方法和装置 |
US10402584B1 (en) * | 2015-10-01 | 2019-09-03 | Hrl Laboratories, Llc | System and method for translating security objectives of computer software to properties of software code |
EP3200037A1 (en) * | 2016-01-26 | 2017-08-02 | Basf Se | System and method for risk based control of a process performed by production equipment |
CN107766453A (zh) * | 2017-09-26 | 2018-03-06 | 上海策赢网络科技有限公司 | 基于区块链的数据库管理方法、装置及存储介质 |
WO2020051500A1 (en) | 2018-09-06 | 2020-03-12 | Coffing Daniel L | System for providing dialogue guidance |
US11743268B2 (en) * | 2018-09-14 | 2023-08-29 | Daniel L. Coffing | Fact management system |
US11363005B2 (en) * | 2018-12-04 | 2022-06-14 | Journey.ai | Storing information within a zero-knowledge data management network |
KR102089688B1 (ko) * | 2019-04-12 | 2020-04-24 | 주식회사 이글루시큐리티 | 준지도학습을 통한 인공지능 기반 보안이벤트 분석시스템 및 그 방법 |
US11138328B2 (en) | 2019-05-30 | 2021-10-05 | Bank Of America Corporation | Controlling access to secure information resources using rotational datasets and dynamically configurable data containers |
US11153315B2 (en) | 2019-05-30 | 2021-10-19 | Bank Of America Corporation | Controlling access to secure information resources using rotational datasets and dynamically configurable data containers |
US11165777B2 (en) | 2019-05-30 | 2021-11-02 | Bank Of America Corporation | Controlling access to secure information resources using rotational datasets and dynamically configurable data containers |
US20200394225A1 (en) * | 2019-06-14 | 2020-12-17 | Salesforce.Com, Inc. | Prepackaged data ingestion from various data sources |
US11838429B2 (en) * | 2019-07-18 | 2023-12-05 | Itron, Inc. | Certificate chain compression to extend node operational lifetime |
WO2024044005A1 (en) * | 2022-08-22 | 2024-02-29 | Microsoft Technology Licensing, Llc | Remote management over security layer |
Family Cites Families (34)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CA1270339A (en) | 1985-06-24 | 1990-06-12 | Katsuya Nakagawa | System for determining a truth of software in an information processing apparatus |
JPH08137686A (ja) * | 1994-09-16 | 1996-05-31 | Toshiba Corp | 著作物データ管理方法及び著作物データ管理装置 |
DE69637799D1 (de) | 1995-02-13 | 2009-02-12 | Intertrust Tech Corp | Systeme und Verfahren zur gesicherten Transaktionsverwaltung und elektronischem Rechtsschutz |
US8079086B1 (en) | 1997-11-06 | 2011-12-13 | Finjan, Inc. | Malicious mobile code runtime monitoring system and methods |
KR101041515B1 (ko) | 1999-05-19 | 2011-06-16 | 디지맥 코포레이션 | 컴퓨터들을 제어하거나 물리적 및 전자적 객체들로부터 인터넷 리소스들에 링크하기 위한 방법들 및 시스템들 |
CA2373511C (en) | 1999-05-19 | 2014-07-08 | Digimarc Corporation | Methods and systems for controlling computers or linking to internet resources from physical and electronic objects |
WO2001025925A1 (en) | 1999-10-01 | 2001-04-12 | Infraworks Corporation | Port blocking method and system |
US7185192B1 (en) | 2000-07-07 | 2007-02-27 | Emc Corporation | Methods and apparatus for controlling access to a resource |
US20040194027A1 (en) | 2002-12-27 | 2004-09-30 | Akira Suzuki | Computerized electronic document producing, editing and accessing system for maintaining high-security |
JP2004213181A (ja) * | 2002-12-27 | 2004-07-29 | Ricoh Co Ltd | カプセル化文書構造、記憶媒体、情報処理装置、カプセル化文書作成編集装置及び起動プログラム |
WO2004097584A2 (en) * | 2003-04-28 | 2004-11-11 | P.G.I. Solutions Llc | Method and system for remote network security management |
MXPA04007406A (es) | 2003-05-17 | 2005-02-17 | Microsoft Corp | Mecanismo para evaluar riesgos de seguridad. |
US8607299B2 (en) * | 2004-04-27 | 2013-12-10 | Microsoft Corporation | Method and system for enforcing a security policy via a security virtual machine |
US7657925B2 (en) | 2004-10-14 | 2010-02-02 | Oracle International Corporation | Method and system for managing security policies for databases in a distributed system |
US7698744B2 (en) * | 2004-12-03 | 2010-04-13 | Whitecell Software Inc. | Secure system for allowing the execution of authorized computer program code |
US7624111B2 (en) * | 2005-06-27 | 2009-11-24 | Microsoft Corporation | Active content trust model |
US20070083930A1 (en) * | 2005-10-11 | 2007-04-12 | Jim Dumont | Method, telecommunications node, and computer data signal message for optimizing virus scanning |
US7805752B2 (en) | 2005-11-09 | 2010-09-28 | Symantec Corporation | Dynamic endpoint compliance policy configuration |
JP4745858B2 (ja) | 2006-02-20 | 2011-08-10 | 富士通株式会社 | セキュリティ管理プログラム、およびセキュリティ管理方法 |
WO2007097439A1 (ja) | 2006-02-21 | 2007-08-30 | Nec Corporation | プログラムの実行制御システム、実行制御方法、実行制御用コンピュータプログラム |
US8272048B2 (en) | 2006-08-04 | 2012-09-18 | Apple Inc. | Restriction of program process capabilities |
US8375458B2 (en) | 2007-01-05 | 2013-02-12 | Apple Inc. | System and method for authenticating code executing on computer system |
KR100884200B1 (ko) * | 2007-06-29 | 2009-02-18 | 이화여자대학교 산학협력단 | 태그의 의미 식별자에 기초하여 콘텐츠를 관리하는 콘텐츠관리 시스템 및 방법 |
CN101414327B (zh) * | 2007-10-15 | 2012-09-12 | 北京瑞星信息技术有限公司 | 文件保护的方法 |
JP4645644B2 (ja) | 2007-12-25 | 2011-03-09 | 富士ゼロックス株式会社 | セキュリティポリシー管理装置、セキュリティポリシー管理システム及びセキュリティポリシー管理プログラム |
WO2009111408A1 (en) | 2008-03-04 | 2009-09-11 | Apple Inc. | System and method of authorizing execution of software code based on at least one installed profile |
KR101018435B1 (ko) | 2008-08-14 | 2011-02-28 | 한국전자통신연구원 | 사용자 단말기의 보안 관리 장치 및 방법 |
CN101350034B (zh) * | 2008-09-10 | 2012-05-23 | 普天信息技术研究院有限公司 | 一种移动存储设备及文件访问的方法 |
US8272028B2 (en) | 2008-10-15 | 2012-09-18 | Ricoh Company, Ltd. | Approach for managing access to electronic documents on network devices using document retention policies and document security policies |
JP5434322B2 (ja) | 2009-07-10 | 2014-03-05 | 富士ゼロックス株式会社 | 処理決定装置、画像処理装置、処理決定システム、及びプログラム |
JP5460215B2 (ja) * | 2009-09-29 | 2014-04-02 | キヤノン株式会社 | 情報処理装置及びその方法 |
CN101853363B (zh) * | 2010-05-07 | 2012-08-08 | 飞天诚信科技股份有限公司 | 一种文件保护方法及系统 |
US9465935B2 (en) | 2010-06-11 | 2016-10-11 | D2L Corporation | Systems, methods, and apparatus for securing user documents |
US8978094B2 (en) | 2012-02-03 | 2015-03-10 | Apple Inc. | Centralized operation management |
-
2012
- 2012-09-21 US US13/624,828 patent/US8978094B2/en active Active
- 2012-09-21 US US13/624,836 patent/US9137261B2/en active Active
- 2012-09-21 US US13/624,832 patent/US8966574B2/en active Active
- 2012-12-28 KR KR1020147023375A patent/KR101677576B1/ko active IP Right Grant
- 2012-12-28 KR KR1020177034559A patent/KR101941398B1/ko active IP Right Grant
- 2012-12-28 BR BR112014018837-8A patent/BR112014018837B1/pt active IP Right Grant
- 2012-12-28 EP EP12816625.3A patent/EP2810210A1/en not_active Withdrawn
- 2012-12-28 WO PCT/US2012/072191 patent/WO2013115927A1/en active Application Filing
- 2012-12-28 MX MX2014009046A patent/MX353868B/es active IP Right Grant
- 2012-12-28 CN CN201280070895.5A patent/CN104137114B/zh active Active
- 2012-12-28 AU AU2012368190A patent/AU2012368190B2/en active Active
- 2012-12-28 KR KR1020167031725A patent/KR101804996B1/ko active IP Right Grant
- 2012-12-28 JP JP2014555552A patent/JP5961708B2/ja active Active
-
2015
- 2015-08-14 US US14/827,166 patent/US10122759B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
KR101804996B1 (ko) | 2017-12-06 |
CN104137114A (zh) | 2014-11-05 |
KR20140114060A (ko) | 2014-09-25 |
JP2015509252A (ja) | 2015-03-26 |
US20130205364A1 (en) | 2013-08-08 |
US8978094B2 (en) | 2015-03-10 |
KR20170137216A (ko) | 2017-12-12 |
US10122759B2 (en) | 2018-11-06 |
US8966574B2 (en) | 2015-02-24 |
US20160142441A1 (en) | 2016-05-19 |
EP2810210A1 (en) | 2014-12-10 |
BR112014018837A2 (es) | 2017-06-20 |
US9137261B2 (en) | 2015-09-15 |
BR112014018837A8 (pt) | 2017-07-11 |
WO2013115927A1 (en) | 2013-08-08 |
AU2012368190B2 (en) | 2015-10-22 |
KR20160134867A (ko) | 2016-11-23 |
US20130205362A1 (en) | 2013-08-08 |
AU2012368190A1 (en) | 2014-08-21 |
KR101941398B1 (ko) | 2019-01-22 |
KR101677576B1 (ko) | 2016-11-18 |
MX2014009046A (es) | 2014-10-24 |
BR112014018837B1 (pt) | 2021-10-05 |
US20130205363A1 (en) | 2013-08-08 |
JP5961708B2 (ja) | 2016-08-02 |
CN104137114B (zh) | 2017-03-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX353868B (es) | Administracion operativa centralizada. | |
GB2533521A (en) | Systems and methods for implementing modular computer system security solutions | |
GB2505804A (en) | Multi-domain information sharing | |
MX348966B (es) | Metodo, aparato y dispositivo de proceso de desbloqueo para terminal. | |
WO2011146917A3 (en) | Apparatuses, systems and methods for determining installed software applications on a computing device | |
GB2507941A (en) | Secure,policy-based communications security and file sharing across mixed media,mixed-communications modalities and extensible to cloud computing such as soa | |
PH12015000372B1 (en) | Conversion of documents of different types to a uniform and an editable or a searchable format | |
EP2476223A4 (en) | METHOD AND PRODUCT OBTAINED TO ASSUME A SAFETY RELEVANT APPLICATION TO AN UNCERTED DATA PROCESSING DEVICE | |
MX2014013295A (es) | Sistemas y metodos para el procesamiento seguro con unidad criptografica incorporada. | |
WO2013153441A8 (en) | Secure zone for digital communications | |
IN2015DN02963A (es) | ||
GB2529351A (en) | Cross-enterprise electronic healthcare document sharing | |
GB201206760D0 (en) | Management of data processing security in a secondary processor | |
MX356769B (es) | Administración de vehículo compartido. | |
IN2013DE03292A (es) | ||
IL236822B (en) | Method, device and media for neutralizing attacks | |
GB201513384D0 (en) | Computer system, and resource management method | |
GB2508529A (en) | Bios network access | |
MX341755B (es) | Metodo, sistema y dispositivo de control. | |
BR112014019186A8 (pt) | sistemas e métodos para processamento de arquivo | |
BR112015004912A2 (pt) | método para clivar uma ligação b-o-4 em um substrato | |
EP2859469A4 (en) | MEDIATION COMPUTER DEVICE AND ASSOCIATED METHOD FOR THE PRODUCTION OF SEMANTIC LABELS | |
MX2016005944A (es) | Reduccion de infecciones asociadas con la atencion medica con base en la higiene de las manos. | |
EP2833151A4 (en) | ANALYSIS SYSTEM, ANALYSIS DEVICE, MANAGEMENT DEVICE AND COMPUTER PROGRAM | |
IN2013MU03245A (es) |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FG | Grant or registration |