Client compliancy with self-policing clients

Information security – Monitoring or scanning of software or data including attack...

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C726S023000, C726S024000, C726S025000, C726S026000

Reexamination Certificate

active

07836501

ABSTRACT:
Security sensor data from intrusion detection system (IDS) sensors, vulnerability assessment (VA) sensors, and/or other security sensors is used to enhance the compliancy determination in a client compliancy system. A database is used to store the security sensor data. In one particular embodiment, a list of device compliance statuses indexed by corresponding identifiers (e.g., IP/MAC addresses) combined from IDS, VA, and/or other security sensing technologies is made available as a non-compliance database for query, so that clients and other compliancy authentication elements can tell that a particular client appears to be out of compliance. A client-side self-policing compliance system is enabled, and can be used in conjunction with automated endpoint compliance policy configuration to reduce system administrator burden.

REFERENCES:
patent: 5987524 (1999-11-01), Yoshida et al.
patent: 6073242 (2000-06-01), Hardy et al.
patent: 6393484 (2002-05-01), Massarani
patent: 6490493 (2002-12-01), Dharnipragada
patent: 6490679 (2002-12-01), Tumblin et al.
patent: 6499110 (2002-12-01), Moses et al.
patent: 6789215 (2004-09-01), Rupp et al.
patent: 6993785 (2006-01-01), Na
patent: 7020573 (2006-03-01), Wheeler et al.
patent: 7185359 (2007-02-01), Schmidt et al.
patent: 7240368 (2007-07-01), Roesch et al.
patent: 7308712 (2007-12-01), Banzhof
patent: 7337224 (2008-02-01), Van Horne, III et al.
patent: 7360237 (2008-04-01), Engle et al.
patent: 7424384 (2008-09-01), Wheeler et al.
patent: 7472422 (2008-12-01), Agbabian
patent: 7509676 (2009-03-01), Trueba
patent: 2002/0025031 (2002-02-01), Maeda et al.
patent: 2002/0042832 (2002-04-01), Fallentine et al.
patent: 2002/0162017 (2002-10-01), Sorkin et al.
patent: 2003/0154394 (2003-08-01), Levin
patent: 2004/0139227 (2004-07-01), Takeda
patent: 2005/0005129 (2005-01-01), Oliphant
patent: 2005/0216957 (2005-09-01), Banzhof et al.
patent: 2005/0229256 (2005-10-01), Banzhof
patent: 2005/0246767 (2005-11-01), Fazal et al.
patent: 2005/0262086 (2005-11-01), Ta et al.
patent: 2005/0278775 (2005-12-01), Ross
patent: 2006/0101520 (2006-05-01), Schumaker et al.
patent: 2006/0230437 (2006-10-01), Alexander Boyer et al.
patent: 2006/0259960 (2006-11-01), Kondo
“BigFix® Announces Support for Network Access Protection Technology from Microsoft,” BigFix, Inc., Jul. 13, 2004, [online] [Retrieved on Mar. 31, 2006] Retrieved from the Internet<URL:http://www.bigfix.com/press
ews/pr—071304.html>.
BigFix Client Compliance: Cisco NAC, BigFix, Inc., Apr. 25, 2005, [online] [Retrieved on Mar. 31, 2006] Retrieved from the Internet<URL:http://www.satisnet.co.uk/downloads/bigfix/bigfix—cisco—nac.pdf>.
“BigFix® Closes the “Scan & Block” Remediation Gap with Expanded Endpoint Security Offerings,” BigFix, Inc., Oct. 7, 2004, [online] [Retrieved on Mar. 31, 2006] Retrieved from the Internet<URL:http://www.bigfix.com/press
ews/pr—100704.html>.
Walder, Bob, “Intrusion Detection Systems,” TechOnLine, 1996-2006, [online] [Retrieved on Mar. 31, 2006] Retrieved from the InternetURL:http://www.techonline.com/community/ed—resource/feature—article/20645>.
Langston, R., “Network Access Control Technologies and Sygate Compliance on Contact,” Sygate Technologies, Inc., 2005, [online] [Retrieved on Jul. 31, 2006] Retrieved from the Internet<URL:http://www.softwarespectrum.com/symantec/docs/WP-Sygate-Network-Access-Control.pdf>.
United States Office Action, U.S. Appl. No. 11/271,656, Dec. 2, 2009, 17 pages.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Client compliancy with self-policing clients does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Client compliancy with self-policing clients, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Client compliancy with self-policing clients will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4229878

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.