DISMOUNTING A STORAGE VOLUME
    2.
    发明申请
    DISMOUNTING A STORAGE VOLUME 有权
    摆脱存货量

    公开(公告)号:US20110271069A1

    公开(公告)日:2011-11-03

    申请号:US12770577

    申请日:2010-04-29

    CPC classification number: G06F11/2028 G06F11/2038 G06F11/2046 G06F2201/825

    Abstract: In response to an instruction to dismount a storage volume, for example, an object in the storage volume is identified and a handle that references the object is closed. Once an exclusive lock on the storage volume is acquired, the storage volume can be dismounted. The storage volume can then remounted.

    Abstract translation: 响应于卸载存储卷的指令,例如,存储卷中的对象被识别,并且引用对象的句柄被关闭。 一旦获取了存储卷上的排他锁,就可以卸下存储卷。 然后可以重新安装存储卷。

    Systems and methods for managing data loss prevention policies for applications

    公开(公告)号:US10191908B1

    公开(公告)日:2019-01-29

    申请号:US13291426

    申请日:2011-11-08

    Abstract: A method for managing data loss prevention policies for applications may include 1) maintaining, in at least one database, a categorization of at least one application as either a business application or a personal application, 2) assigning, in the database, a data loss prevention policy to the application based on the categorization of the application in the database as either a business application or a personal application, 3) detecting that the application is attempting to access sensitive data, and 4) applying, in response to the detected attempt by the application to access sensitive data, the data loss prevention policy assigned to the application to the detected attempt by the application to access sensitive data. Various other methods, systems, and computer-readable media are also disclosed.

    Systems and methods for providing high availability to instance-bound databases
    4.
    发明授权
    Systems and methods for providing high availability to instance-bound databases 有权
    为实例绑定的数据库提供高可用性的系统和方法

    公开(公告)号:US08595192B1

    公开(公告)日:2013-11-26

    申请号:US12957581

    申请日:2010-12-01

    CPC classification number: G06F17/30289

    Abstract: A computer-implemented method for providing high availability to instance-bound databases may include (1) identifying a first instance of a database server, the first instance hosting a plurality of databases, (2) identifying a second instance of the database server, (3) identifying at least one user database within the plurality of databases to fail over, and (4) migrating the user database to the second instance without migrating every database in the plurality of databases to the second instance. Various other methods, systems, and computer-readable media are also disclosed.

    Abstract translation: 用于向实例绑定的数据库提供高可用性的计算机实现的方法可以包括(1)识别数据库服务器的第一实例,托管多个数据库的第一实例,(2)识别数据库服务器的第二实例( 3)识别多个数据库中的至少一个用户数据库以进行故障转移,以及(4)将用户数据库迁移到第二实例,而不将多个数据库中的每个数据库迁移到第二实例。 还公开了各种其它方法,系统和计算机可读介质。

    Providing application high availability in highly-available virtual machine environments
    5.
    发明授权
    Providing application high availability in highly-available virtual machine environments 有权
    在高度可用的虚拟机环境中提供应用程序高可用性

    公开(公告)号:US08424000B2

    公开(公告)日:2013-04-16

    申请号:US12847030

    申请日:2010-07-30

    Abstract: Various systems and methods can provide high availability of an application executing in a highly-available virtual machine environment. One method involves receiving information indicating a state of an application executing in a virtual machine from a monitoring agent executing in the virtual machine. In response to receiving the information, the method involves determining whether the virtual machine should be restarted. Based upon that determination, the method then determines whether the monitoring agent should send a heartbeat message to a virtualization controller prior to expiration of a timeout interval. The virtualization controller is configured to restart the virtual machine if the virtual machine does not send the heartbeat message prior to expiration of the timeout interval.

    Abstract translation: 各种系统和方法可以提供在高度可用的虚拟机环境中执行的应用程序的高可用性。 一种方法涉及从虚拟机中执行的监视代理接收指示在虚拟机中执行的应用的状态的信息。 响应于接收到该信息,该方法涉及确定虚拟机是否应重新启动。 基于该确定,该方法然后确定监视代理是否应在超时间隔期满之前向虚拟化控制器发送心跳消息。 如果虚拟机在超时间隔到期之前未发送心跳消息,则虚拟化控制器被配置为重新启动虚拟机。

    Data loss prevention (DLP) through removeable media
    6.
    发明授权
    Data loss prevention (DLP) through removeable media 有权
    通过可移动介质进行数据丢失防护(DLP)

    公开(公告)号:US09058485B1

    公开(公告)日:2015-06-16

    申请号:US13242163

    申请日:2011-09-23

    CPC classification number: G06F21/552 G06F17/30165 G06F21/554 G06F21/6218

    Abstract: Method and apparatuses for detecting violations of data loss prevention (DLP) in NTFS removable media and non-NTFS removable media are described. In NTFS, when an application opens a data file, a DLP file system filter driver internally opens the same data file using file system transaction and is transparent to the application. Application read/writes are redirected to the remote transaction. When the application tries to close the file, the DLP agent scans the data being written to the file for detection of violations and commits or aborts the remote transaction depending upon the detection of a violation of the policy.

    Abstract translation: 描述了在NTFS可移动介质和非NTFS可移动介质中检测违反数据丢失预防(DLP)的方法和装置。 在NTFS中,当应用程序打开数据文件时,DLP文件系统过滤器驱动程序在内部使用文件系统事务打开相同的数据文件,对应用程序是透明的。 应用程序读取/写入被重定向到远程事务。 当应用程序尝试关闭文件时,DLP代理将扫描正在写入文件的数据以检测违规,并根据检测到违反策略的方式提交或中止远程事务。

    Systems and methods for managing application availability
    7.
    发明授权
    Systems and methods for managing application availability 有权
    管理应用程序可用性的系统和方法

    公开(公告)号:US08688642B2

    公开(公告)日:2014-04-01

    申请号:US12713590

    申请日:2010-02-26

    CPC classification number: G06F11/2046 G06F11/2023 G06F11/2035

    Abstract: A computer-implemented method for managing application availability. The method may include identifying an application running on a first cluster node of a failover cluster and copying configuration data of the application to a storage location accessible by a second cluster node of the failover cluster. The method may also include detecting failure of the first cluster node, restoring the configuration data to the second cluster node, and executing the application on the second cluster node in accordance with the configuration data. Various other methods, systems, and computer-readable media are also disclosed herein.

    Abstract translation: 用于管理应用程序可用性的计算机实现的方法。 该方法可以包括识别在故障转移群集的第一群集节点上运行的应用程序,并将应用程序的配置数据复制到可由故障转移群集的第二群集节点访问的存储位置。 该方法还可以包括检测第一集群节点的故障,将配置数据恢复到第二集群节点,以及根据配置数据在第二集群节点上执行应用。 本文还公开了各种其它方法,系统和计算机可读介质。

    Systems and Methods for Managing Application Availability
    8.
    发明申请
    Systems and Methods for Managing Application Availability 有权
    管理应用程序可用性的系统和方法

    公开(公告)号:US20110213753A1

    公开(公告)日:2011-09-01

    申请号:US12713590

    申请日:2010-02-26

    CPC classification number: G06F11/2046 G06F11/2023 G06F11/2035

    Abstract: A computer-implemented method for managing application availability. The method may include identifying an application running on a first cluster node of a failover cluster and copying configuration data of the application to a storage location accessible by a second cluster node of the failover cluster. The method may also include detecting failure of the first cluster node, restoring the configuration data to the second cluster node, and executing the application on the second cluster node in accordance with the configuration data. Various other methods, systems, and computer-readable media are also disclosed herein.

    Abstract translation: 一种用于管理应用程序可用性的计算机实现的方法。 该方法可以包括识别在故障转移群集的第一群集节点上运行的应用程序,并将应用程序的配置数据复制到可由故障转移群集的第二群集节点访问的存储位置。 该方法还可以包括检测第一集群节点的故障,将配置数据恢复到第二集群节点,以及根据配置数据在第二集群节点上执行应用。 本文还公开了各种其它方法,系统和计算机可读介质。

    Systems and methods for applying data-loss-prevention policies
    9.
    发明授权
    Systems and methods for applying data-loss-prevention policies 有权
    应用数据丢失防范策略的系统和方法

    公开(公告)号:US09003475B1

    公开(公告)日:2015-04-07

    申请号:US13489416

    申请日:2012-06-05

    CPC classification number: H04L63/20 G06F21/50 G06F21/53 G06F2221/2145

    Abstract: A computer-implemented method for applying data-loss-prevention policies. The method may include (1) maintaining a list of applications whose access to sensitive data is controlled by data-loss-prevention (DLP) policies, (2) detecting an attempt by a process to access sensitive data, (3) determining that the process has a parent-child relationship with an application within the list of applications, and (4) applying, based at least in part on the determination that the process has the parent-child relationship with the application, a DLP policy associated with the application to the process in order to prevent loss of sensitive data. Various other methods, systems, and computer-readable media are also disclosed.

    Abstract translation: 一种用于应用数据丢失防范策略的计算机实现方法。 该方法可以包括(1)维护对数据丢失防范(DLP)策略控制对敏感数据的访问的应用的列表,(2)检测一个进程访问敏感数据的尝试,(3)确定 过程与应用程序列表中的应用程序具有父子关系,以及(4)至少部分地基于进程与应用程序具有父子关系的确定应用与应用相关联的DLP策略 以防止敏感数据丢失。 还公开了各种其它方法,系统和计算机可读介质。

    Systems and methods for protecting services
    10.
    发明授权
    Systems and methods for protecting services 有权
    保护服务的系统和方法

    公开(公告)号:US08898806B1

    公开(公告)日:2014-11-25

    申请号:US13327019

    申请日:2011-12-15

    CPC classification number: H04L63/0807 G06F21/335 G06F21/6209

    Abstract: A computer-implemented method for protecting services may include (1) identifying a service control manager, the service control manager having access to modify a configuration of at least one service, (2) identifying a request from a process for permission to access the configuration of the service, and, in response to the request, (3) authenticating the process based on at least one attribute of the process, (4) providing an authentication token to the process, (5) intercepting an attempt by the process to access the configuration of the service via the service control manager, the attempt including the authentication token, and, in response to the attempt, (6) validating the authentication token, and, in response to validating the authentication token, (7) allowing the process to access the configuration of the service. Various other methods, systems, and computer-readable media are also disclosed.

    Abstract translation: 用于保护服务的计算机实现的方法可以包括(1)识别服务控制管理器,所述服务控制管理器具有访问权以修改至少一个服务的配置,(2)从进程识别访问权限的请求 ,并且响应于该请求,(3)基于该过程的至少一个属性来认证该过程,(4)向该过程提供认证令牌,(5)拦截该过程访问的尝试 经由服务控制管理器的服务的配置,尝试包括认证令牌,并且响应于该尝试,(6)验证认证令牌,并且响应于验证认证令牌,(7)允许该过程 访问服务的配置。 还公开了各种其它方法,系统和计算机可读介质。

Patent Agency Ranking