-
公开(公告)号:US20170161503A1
公开(公告)日:2017-06-08
申请号:US14956464
申请日:2015-12-02
Applicant: Dell Software, Inc.
Inventor: Jake Seigel , Robert MacIntosh
IPC: G06F21/57
CPC classification number: G06F21/577 , G06F21/552 , G06F21/554 , G06F2221/2113 , H04L63/1416 , H04L63/1425
Abstract: Systems and techniques for determining and displaying risk indicators are described. A set of event logs occurring in a time interval and associated with a user account retrieving may be retrieved from an event log database. For individual event logs in the set of event logs, a context may be determined. A resource associated with the individual log may have an associated classification. An activity risk associated with the individual event log may be determined based at least in part on the first context and, if applicable, on the associated classification. For individual event logs in the set of event logs, a risk indicator may be determined based at least in part on the activity risk. In some cases, a cumulative risk indicator may be determined for the particular time interval based on the risk indicators associated with the individual event logs.
-
公开(公告)号:US09674126B2
公开(公告)日:2017-06-06
申请号:US14968829
申请日:2015-12-14
Applicant: Dell Software Inc.
Inventor: Brian K. Wilson , David A. Koblas , Scott D. Eikenberry , Paul R. Wieneke , Damon K. Uyeda , Tim Nufire , Jonathan J. Oliver
CPC classification number: H04L51/12 , G06Q10/107
Abstract: A system and method are disclosed for routing a message through a plurality of test methods. The method includes: receiving a message; applying a first test method to the message; updating a state of the message based on the first test method; and determining a second test method to be applied to the message based on the state.
-
公开(公告)号:US09668200B2
公开(公告)日:2017-05-30
申请号:US14530668
申请日:2014-10-31
Applicant: DELL SOFTWARE INC.
Inventor: Zhuangzhi Duo , Zhong Chen , John Gmuender
IPC: H04W48/10 , H04W48/16 , H04W36/30 , H04W48/20 , H04W24/08 , H04W12/04 , H04W24/02 , H04W84/12 , H04W92/20
CPC classification number: H04W48/10 , H04L63/061 , H04W12/04 , H04W24/02 , H04W24/08 , H04W36/30 , H04W48/16 , H04W48/20 , H04W84/12 , H04W92/20
Abstract: According to embodiments of the invention, a first wireless access point discovers a second wireless access point, the first wireless access point tunes its radio and privacy settings, without user input, based upon parameters automatically exchanged in response to the discovery of the second wireless access point, and a secure direct wireless connection is established between the first and second wireless access points using the radio and privacy settings. Adding the first wireless to an existing mesh network includes a determination of the best available direct wireless connection.
-
公开(公告)号:US09654446B2
公开(公告)日:2017-05-16
申请号:US14793640
申请日:2015-07-07
Applicant: Dell Software Inc.
Inventor: Thomas E. Raffill , Shunhui Zhu , Roman Yanovsky , Boris Yanovsky , John Gmuender
IPC: G06F17/30 , H04L29/06 , G06F7/02 , G06F3/0481
CPC classification number: G06F17/30598 , G06F3/0481 , G06F7/02 , G06F17/30011 , G06F17/3053 , G06F17/30595 , G06F17/3071 , G06F17/30867 , G06F17/30985 , G06F2207/025 , G06N5/02 , H04L63/0236 , H04L63/0263
Abstract: Some embodiments of on-the-fly pattern recognition with configurable bounds have been presented. In one embodiment, a pattern matching engine is configured based on user input, which may include values of one or more user configurable bounds on searching. Then the configured pattern matching engine is used to search for a set of features in an incoming string. A set of scores is updated based on the presence of any of the features in the string while searching for the features. Each score may indicate a likelihood of the content of the string being in a category. The search is terminated if the end of the string is reached or if the user configurable bounds are met. After terminating the search, the scores are output.
-
35.
公开(公告)号:US20170134428A1
公开(公告)日:2017-05-11
申请号:US14937776
申请日:2015-11-10
Applicant: Dell Software Inc.
Inventor: Hugo Vazquez Carames
CPC classification number: H04L63/0263 , G06F17/30864 , H04L61/1511 , H04L61/2007 , H04L63/0227 , H04L63/0245 , H04L63/101 , H04L63/1416 , H04L63/145 , H04L63/20 , H04L67/02
Abstract: A user of a client device that is protected by a firewall may navigate to a website using a particular browser process (e.g., a window/tab of a browser) of the client device, sending a content request toward a web content server in the process. The firewall may intercept the content request, and may also receive information from the client device identifying which browser process initiated the content request. Before passing the content request to the appropriate web content server, the firewall may request and download a security policy from a security policy server. The security policy may notify the firewall which hosts are authorized/unauthorized for use with a particular domain, and which file types from each of these hosts are authorized/unauthorized for use with the particular domain. The firewall may then filter content related to the identified browser process based on the security policy.
-
公开(公告)号:US09640177B2
公开(公告)日:2017-05-02
申请号:US14726971
申请日:2015-06-01
Applicant: Dell Software, Inc.
Inventor: Shree A. Dandekar , Mark W. Davis
CPC classification number: G10L15/075 , G06F17/277 , G06F17/2785 , G10L15/1815 , G10L2015/0633 , G10L2015/226
Abstract: A system, method, and computer-readable medium for performing ambiguous utterances identification operations by extrapolating statements of the utterance using machine learning based linguistic analysis. More specifically, in certain embodiments, the ambiguous utterances identification operations are performed by generating an ambiguous utterance repository that is indexed by and contains individuals, regions, tweets, blogs, and latest trends. This ambiguous utterance repository is then linked to a lexicon engine that stores linguistic semantics for particular demographics. The ambiguous utterances identification operations also can capture the latest trends in ambiguous utterances occurring happening in certain demographics.
-
37.
公开(公告)号:US20170116205A1
公开(公告)日:2017-04-27
申请号:US14919930
申请日:2015-10-22
Applicant: Dell Software, Inc.
Inventor: Tomas Charles Willis , Brian Donald Cassel , Adam Mielke
CPC classification number: G06Q50/01 , G06F17/30082
Abstract: Methods, systems, and apparatuses for creating collections of associated accounts for a migration process. An example system includes a processing device and memory that stores accounts in accordance with at least one domain. The processing device may create a collection of related accounts stored in accordance with the at least one domain based on active directory information of the stored accounts and information gathered from a survey and may migrate information included in the at least one domain.
-
公开(公告)号:US09635045B2
公开(公告)日:2017-04-25
申请号:US14694634
申请日:2015-04-23
Applicant: Dell Software, Inc.
Inventor: Matthew T. Peterson , Daniel F. Peterson , Jordan S. Jones
IPC: G06F12/14 , G06F15/16 , G06F15/173 , H04L29/06 , H04L29/08
CPC classification number: H04L63/1425 , H04L67/143
Abstract: A privileged account management system can maintain a database that defines a normal amount of data that should be transferred over a remote session and/or a normal rate at which the data should be transferred when performing a particular task. Using a reason code used to obtain a remote session and possibly a combination of various different characteristics of the remote session, the system can access the database to identify the appropriate normal amount and/or normal rate. The system can then compare the amount and/or rate of data transferred over the remote session to the appropriate normal amount and/or normal rate to detect when an abnormal amount and/or abnormal rate is being transferred. In cases where abnormal behavior is detected, the system can determine that the remote session is likely being used in an improper manner, and can take action to mitigate any potential harm to the server.
-
公开(公告)号:US20170099247A1
公开(公告)日:2017-04-06
申请号:US14874587
申请日:2015-10-05
Applicant: Dell Software, Inc.
Inventor: Guangning Hu , Xuejun Situ
IPC: H04L12/58
CPC classification number: H04L51/22
Abstract: Dynamic user training rules can be employed to organize content within a folder. Each folder can be associated with a dynamic rule that defines a number of attribute and weighting factor associations and a folder threshold. Each attribute and weighting factor association can identify an attribute that is common among the contents of the smart folder and associate a weighting factor with the common attribute. Whenever a user manually moves content into or out of the smart folder, the attribute and weighting factor associations and possibly the folder threshold can be updated accordingly, such as by adjusting a value of one or more weighting factors to better reflect how common they are after the content has been manually moved into or out of the folder. In this way, the dynamic rule is automatically updated in response to the user's interaction with the smart folder.
-
公开(公告)号:US20170093863A1
公开(公告)日:2017-03-30
申请号:US14870470
申请日:2015-09-30
Applicant: Dell Software, Inc.
Inventor: Sergey Galtsev , Laci Szentendrei , Jeff Rohan
IPC: H04L29/06
CPC classification number: H04L63/10 , H04L63/1433 , H04L63/20
Abstract: A risk engine can be configured to produce a total risk score by combining a set of risk factors. A risk policy can define a percentage that is to be assigned to each risk factor that is present in a request to access a web-accessible application. The percentage can represent the amount of risk that can be attributed to the access request when the risk factor is present in the request. The risk policy can also define which mitigating factors apply to each risk factor. Each mitigating factor can also be assigned a percentage by which the mitigating factor will reduce the risk factor when the mitigating factor and risk factor are present in the access request. The risk factors can then be combined to produce the total risk score. The total risk score can be generated as a percentage between 0% and 100%.
-
-
-
-
-
-
-
-
-