HK1205306A1 - 設備和設置管理平台 - Google Patents
設備和設置管理平台Info
- Publication number
- HK1205306A1 HK1205306A1 HK15105767.3A HK15105767A HK1205306A1 HK 1205306 A1 HK1205306 A1 HK 1205306A1 HK 15105767 A HK15105767 A HK 15105767A HK 1205306 A1 HK1205306 A1 HK 1205306A1
- Authority
- HK
- Hong Kong
- Prior art keywords
- management platform
- settings management
- settings
- platform
- management
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/305—Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/88—Detecting or preventing theft or loss
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0803—Configuration setting
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0803—Configuration setting
- H04L41/0806—Configuration setting for initial configuration or provisioning, e.g. plug-and-play
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/06—Generation of reports
- H04L43/065—Generation of reports related to network devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/14—Arrangements for monitoring or testing data switching networks using software, i.e. software packages
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
- H04W12/088—Access security using filters or firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/50—Service provisioning or reconfiguring
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/60—Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W60/00—Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/30—Monitoring
- G06F11/3003—Monitoring arrangements specially adapted to the computing system or computing system component being monitored
- G06F11/3006—Monitoring arrangements specially adapted to the computing system or computing system component being monitored where the computing system is distributed, e.g. networked systems, clusters, multiprocessor systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/30—Monitoring
- G06F11/3058—Monitoring arrangements for monitoring environmental properties or parameters of the computing system or of the computing system component, e.g. monitoring of power, currents, temperature, humidity, position, vibrations
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2115—Third party
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2143—Clearing memory, e.g. to prevent the data from being stolen
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2149—Restricted operating environment
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Stored Programmes (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201361790409P | 2013-03-15 | 2013-03-15 | |
US201361914203P | 2013-12-10 | 2013-12-10 | |
PCT/US2014/023617 WO2014150562A1 (en) | 2013-03-15 | 2014-03-11 | Device and settings management platform |
Publications (1)
Publication Number | Publication Date |
---|---|
HK1205306A1 true HK1205306A1 (zh) | 2015-12-11 |
Family
ID=51533679
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HK15105767.3A HK1205306A1 (zh) | 2013-03-15 | 2015-06-17 | 設備和設置管理平台 |
Country Status (4)
Country | Link |
---|---|
US (2) | US20140280913A1 (zh) |
CN (1) | CN104364767A (zh) |
HK (1) | HK1205306A1 (zh) |
WO (1) | WO2014150562A1 (zh) |
Families Citing this family (37)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9208310B2 (en) * | 2013-06-26 | 2015-12-08 | Cognizant Technology Solutions India Pvt. Ltd. | System and method for securely managing enterprise related applications and data on portable communication devices |
US10298468B2 (en) | 2014-01-18 | 2019-05-21 | Intel Corporation | Provisioning persistent, dynamic and secure cloud services |
CN104967904B (zh) * | 2014-04-10 | 2018-08-17 | 腾讯科技(深圳)有限公司 | 终端视频录制回放的方法及装置 |
FR3022420B1 (fr) * | 2014-06-13 | 2018-03-23 | Bull Sas | Methodes et systemes de gestion d'un reseau d'interconnexion |
JP6413495B2 (ja) * | 2014-08-29 | 2018-10-31 | セイコーエプソン株式会社 | 情報処理方法、及び、記録システム |
US10560353B1 (en) * | 2014-09-16 | 2020-02-11 | Amazon Technologies, Inc. | Deployment monitoring for an application |
US10341375B2 (en) * | 2014-12-05 | 2019-07-02 | At&T Intellectual Property I, L.P. | Resolving customer communication security vulnerabilities |
US10585727B1 (en) | 2015-06-08 | 2020-03-10 | Google Llc | API manager |
KR102387157B1 (ko) | 2015-07-27 | 2022-04-18 | 삼성전자주식회사 | 장치 관리 방법 및 이를 지원하는 전자 장치 |
CN107005619B (zh) * | 2015-11-13 | 2020-12-25 | 华为技术有限公司 | 一种注册移动销售点终端pos的方法、对应装置及系统 |
CN105528283B (zh) * | 2015-12-10 | 2018-05-18 | 北京邮电大学 | 一种移动应用检测负载均衡算法中计算负载值的方法 |
CN105721261B (zh) * | 2016-02-25 | 2019-03-22 | Oppo广东移动通信有限公司 | 一种基于智能音箱的音乐推送方法及装置 |
US10241776B2 (en) * | 2016-04-08 | 2019-03-26 | Microsoft Technology Licensing, Llc | User settings across programs |
US20170372047A1 (en) * | 2016-06-24 | 2017-12-28 | Mallory Dyer | Computationally implemented method with lockdown capability |
US20180034764A1 (en) * | 2016-07-29 | 2018-02-01 | Linkedin Corporation | Selecting applications for message handling |
CN106295320A (zh) * | 2016-08-05 | 2017-01-04 | 广州中国科学院软件应用技术研究所 | 一种基于白名单的Android系统定制桌面 |
US11165591B2 (en) * | 2016-09-08 | 2021-11-02 | Cable Television Laboratories, Inc. | System and method for a dynamic-PKI for a social certificate authority |
CN108076086B (zh) * | 2016-11-10 | 2020-04-14 | 中国移动通信有限公司研究院 | 一种远程监控方法及设备 |
US10873511B2 (en) * | 2016-11-22 | 2020-12-22 | Airwatch Llc | Management service migration for managed devices |
CN106375350B (zh) * | 2016-11-29 | 2020-12-29 | 北京小米移动软件有限公司 | 刷机验证方法和装置 |
CN108289085B (zh) * | 2017-01-10 | 2021-05-07 | 珠海金山办公软件有限公司 | 一种文档安全管理系统登录方法及装置 |
US10454761B2 (en) * | 2017-05-01 | 2019-10-22 | Vmware, Inc. | Migration of managed devices to utilize management platform features |
US10853349B2 (en) * | 2017-08-09 | 2020-12-01 | Vmware, Inc. | Event based analytics database synchronization |
US11687567B2 (en) | 2017-09-21 | 2023-06-27 | Vmware, Inc. | Trigger based analytics database synchronization |
US10608868B2 (en) | 2017-11-29 | 2020-03-31 | International Business Machines Corporation | System and method for proactive distributed agent based network diagnosis |
CN108123937B (zh) * | 2017-12-13 | 2020-09-29 | 广州泰尔智信科技有限公司 | 监管移动终端应用的多线程监测方法及系统 |
US11134056B2 (en) | 2018-01-31 | 2021-09-28 | Sophos Limited | Portal for managing admission of unrecognized devices to an enterprise network |
US11019056B2 (en) | 2018-01-31 | 2021-05-25 | Sophos Limited | Managing claiming of unrecognized devices for admission to an enterprise network |
US11310275B2 (en) * | 2018-01-31 | 2022-04-19 | Sophos Limited | Managing admission of unrecognized devices onto an enterprise network |
JP6974796B2 (ja) * | 2018-03-07 | 2021-12-01 | 京セラドキュメントソリューションズ株式会社 | 取引システムおよび電子機器 |
CN108322353A (zh) * | 2018-03-27 | 2018-07-24 | 多彩贵州印象网络传媒股份有限公司 | 一种基于自动生成操作界面的业务处理系统 |
US10944794B2 (en) * | 2018-04-25 | 2021-03-09 | Dell Products L.P. | Real-time policy selection and deployment based on changes in context |
CN111314160B (zh) * | 2018-12-12 | 2023-02-17 | 北京奇虎科技有限公司 | 一种应用时长统计功能的测试方法和装置 |
US12052286B2 (en) * | 2019-02-05 | 2024-07-30 | Sennco Solutions, Inc. | Integrated security monitoring via watchdog trigger locking |
US10956791B2 (en) | 2019-07-19 | 2021-03-23 | LayerJot, Inc. | Interactive generation and publication of an augmented-reality application |
US11895133B2 (en) | 2021-04-05 | 2024-02-06 | Bank Of America Corporation | Systems and methods for automated device activity analysis |
US20230101738A1 (en) * | 2021-09-27 | 2023-03-30 | Vmware, Inc. | Management service device platform creation and device configuration |
Family Cites Families (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8626128B2 (en) * | 2011-04-07 | 2014-01-07 | Microsoft Corporation | Enforcing device settings for mobile devices |
US20100030651A1 (en) * | 2005-11-04 | 2010-02-04 | Richard Victor Matotek | Mobile phone as a point of sale (POS) device |
US20090017790A1 (en) * | 2007-02-12 | 2009-01-15 | Guru Thalapaneni | Systems and methods for restricting service in mobile devices |
US20100125625A1 (en) * | 2008-11-14 | 2010-05-20 | Motorola, Inc. | Method for Restricting Usage of a Mobile Device for Participating in a Session |
US8353050B2 (en) * | 2009-09-02 | 2013-01-08 | Research In Motion Limited | Mobile device management |
US8473743B2 (en) * | 2010-04-07 | 2013-06-25 | Apple Inc. | Mobile device management |
US9119017B2 (en) * | 2011-03-18 | 2015-08-25 | Zscaler, Inc. | Cloud based mobile device security and policy enforcement |
US20120302204A1 (en) * | 2011-05-24 | 2012-11-29 | Pankaj Gupta | Telecom Information Management System |
US9143529B2 (en) * | 2011-10-11 | 2015-09-22 | Citrix Systems, Inc. | Modifying pre-existing mobile applications to implement enterprise security policies |
GB2503441A (en) * | 2012-06-26 | 2014-01-01 | Ibm | Managing mobile devices using other mobile devices based on loation |
US8584019B1 (en) * | 2012-08-29 | 2013-11-12 | Mitesh Gala | Location-based and other criteria-based establishment management systems and methods |
-
2014
- 2014-03-11 CN CN201480000975.2A patent/CN104364767A/zh active Pending
- 2014-03-11 US US14/204,717 patent/US20140280913A1/en not_active Abandoned
- 2014-03-11 WO PCT/US2014/023617 patent/WO2014150562A1/en active Application Filing
-
2015
- 2015-06-17 HK HK15105767.3A patent/HK1205306A1/zh unknown
-
2017
- 2017-03-03 US US15/449,805 patent/US20170244626A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
WO2014150562A1 (en) | 2014-09-25 |
CN104364767A (zh) | 2015-02-18 |
US20170244626A1 (en) | 2017-08-24 |
US20140280913A1 (en) | 2014-09-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
IL283040A (en) | Electronic smoking part and electronic smoking device | |
HK1205306A1 (zh) | 設備和設置管理平台 | |
IL246221A0 (en) | Endazoles and their uses | |
AU355321S (en) | Line management device | |
HK1219161A1 (zh) | 穿戴信息提供系統和讀取信息管理系統 | |
EP2980007A4 (en) | METHOD AND DEVICE FOR CLEANING A FILLING DEVICE | |
EP3018927A4 (en) | COMMUNICATION PROCESS AND DEVICE | |
EP2991417A4 (en) | METHOD AND DEVICE FOR MANAGING LOCATION ZONES | |
EP2886438A4 (en) | BALLAST WATER TREATMENT DEVICE AND BALLAST WATER MANAGEMENT SYSTEM | |
EP2945055A4 (en) | METHOD AND DEVICE FOR UPGRADING THE APPLICATION | |
SG11201509226RA (en) | Communication methods and communication devices | |
PL3056056T3 (pl) | Sposób i układ wykrywania urządzeń | |
HK1224234A1 (zh) | 注射器以及注射器組件 | |
SG11201509248UA (en) | Metamaterial device and uses thereof | |
EP2886439A4 (en) | BALLAST WATER TREATMENT DEVICE AND BALLAST WATER MANAGEMENT SYSTEM | |
EP3010224A4 (en) | PHOTOGRAPHIC PROCESS AND DEVICE | |
EP3002969A4 (en) | COMMUNICATION PROCESS AND DEVICE | |
GB201604534D0 (en) | Nucleic-acid-sequence determination device and nucleic-acid-sequence determination method | |
EP2968008A4 (en) | DEVICES AND METHODS FOR SUPPRESSING TINNITUS | |
EP2835742A4 (en) | ADMINISTRATIVE APPROACH AND ADMINISTRATIVE PROCEDURE | |
EP3054757A4 (en) | MOUNTING DEVICE AND MOUNTING MANAGEMENT DEVICE | |
PL3033190T3 (pl) | Rozdzielcze urządzenie | |
GB201318151D0 (en) | Composition and device | |
GB201316333D0 (en) | Surgical device and methods | |
GB201307394D0 (en) | Communication Method And Device |