ISSUED U.S. PATENTS TO FINJAN, INC.

Size: px
Start display at page:

Download "ISSUED U.S. PATENTS TO FINJAN, INC."

Transcription

1 ISSUED U.S. PATENTS TO FINJAN, INC. U.S. PATENT NO. 6,092,194 6,154,844 SYSTEM AND METHOD FOR ATTACHING A DOWNLOADABLE SECURITY PROFILE TO A DOWNLOADABLE 6,167,520 SYSTEM AND METHOD FOR PROTECTING A CLIENT DURING RUNTIME FROM HOSTILE 6,480,962 SYSTEM AND METHOD FOR PROTECTING A CLIENT DURING RUNTIME FROM HOSTILE 6,804,780 6,965,968 POLICY-BASED CACHING 7,058,822 MALICIOUS MOBILE CODE RUNTIME MONITORING SYSTEM AND METHODS 7,418,731 METHOD AND SYSTEM FOR CACHING AT SECURE GATEWAYS 7,613,918 SYSTEM AND METHOD FOR ENFORCING A SECURITY CONTEXT ON A DOWNLOADABLE 7,613,926 METHOD AND SYSTEM FOR PROTECTING A COMPUTER AND A NETWORK FROM HOSTILE 7,647,633 MALICIOUS MOBILE CODE RUNTIME MONITORING SYSTEM AND METHODS 7,756,996 EMBEDDING MANAGEMENT DATA WITHIN HTTP MESSAGES 7,757,289 SYSTEM AND METHOD FOR INSPECTING DYNAMICALLY GENERATED EXECUTABLE CODE 7,769,991 AUTOMATICALLY EXECUTING AN ANTI-VIRUS APPLICATION ON A MOBILE COMMUNICATION DEVICE 7,930,299 7,975,305 FOR DESKTOP COMPUTERS 8,015,182 8,079,086 MALICIOUS MOBILE CODE RUNTIME MONITORING SYSTEM AND METHODS 8,087,079 BYTE-DISTRIBUTION ANALYSIS OF FILE SECURITY 8,141,154 SYSTEM AND METHOD FOR INSPECTING DYNAMICALLY GENERATED EXECUTABLE CODE 8,225,408 8,474,048 WEBSITE CONTENT REGULATION 8,566,580 SPLITTING AN SSL CONNECTION BETWEEN GATEWAYS 8,677,494 MALICIOUS MOBILE CODE RUNTIME MONITORING SYSTEM AND METHODS 9,141,786 MALICIOUS MOBILE CODE RUNTIME MONITORING SYSTEM AND METHODS 9,189,621 MALICIOUS MOBILE CODE RUNTIME MONITORING SYSTEM AND METHODS 9,219,755 MALICIOUS MOBILE CODE RUNTIME MONITORING SYSTEM AND METHODS 9,294,493 COMPUTER SECURITY METHOD AND SYSTEM WITH INPUT PARAMETER VALIDATION 9,444,844 MALICIOUS MOBILE CODE RUNTIME MONITORING SYSTEM AND METHODS 9,525,680 SPLITTING AN SSL CONNECTION BETWEEN GATEWAYS 9,800,553 SPLITTING AN SSL CONNECTION BETWEEN GATEWAYS

2 * GRAY TEXT INDICATES RECENTLY EXPIRED. ** THE VITALSECURITY TM PRODUCTS, INCLUDING VITALSECURITYVPN TM, ARE PROTECTED BY PATENTS AND PENDING APPLICATIONS FOR PATENTS IN THE U.S. AND ELSEWHERE. THIS WEB PAGE IS PROVIDED TO SATISFY THE VIRTUAL PATENT MARKING PROVISIONS OF VARIOUS JURISDICTIONS, INCLUDING THE VIRTUAL PATENT MARKING PROVISIONS OF THE AMERICA INVENTS ACT (AIA). THE FOLLOWING LIST WILL BE UPDATED FROM TIME TO TIME, AS MORE PRODUCTS, PATENT APPLICATIONS, AND PATENTS BECOME AVAILABLE.

3 PENDING U.S. PATENT APPLICATIONS APPLICATION NO. 14/941,911 MALICIOUS MOBILE CODE RUNTIME MONITORING SYSTEM AND METHODS 15/708,719 SPLITTING AN SSL CONNECTION BETWEEN GATEWAYS

4 INTERNATIONAL ISSUED PATENTS PATENT NO. CA EP DE FR IT NL GB IL JP EP CZ DE ES FI FR GB NL SE * GRAY TEXT INDICATES RECENTLY EXPIRED.

5 INTERNATIONAL ISSUED PATENTS (CONT.) PATENT NO. EP CZ DE ES FI FR GB NL SE IL IL EP DE FR GB IT NL IL MALICIOUS MOBILE CODE RUNTIME MONITORING SYSTEM AND METHODS MALICIOUS MOBILE CODE RUNTIME MONITORING SYSTEM AND METHODS

6 INTERNATIONAL ISSUED PATENTS (CONT.) MY CA PATENT NO. WEBSITE CONTENT REGULATION PENDING INTERNATIONAL APPLICATIONS CA APPLICATION NO.

Annex A to the MPEG Audio Patent License Agreement Essential Philips, France Telecom and IRT Patents relevant to DVD-Video Disc - MPEG Audio - general

Annex A to the MPEG Audio Patent License Agreement Essential Philips, France Telecom and IRT Patents relevant to DVD-Video Disc - MPEG Audio - general Essential Philips, France Telecom and IRT Patents relevant to DVD-Video Disc - MPEG Audio - general PUBLICATION AR N 013241-317015 04-Jun-90 11-Oct-96 250211 11-Oct-11 Universal subband coder format AT

More information

Annex A to the DVD-R Disc and DVD-RW Disc Patent License Agreement Essential Sony Patents relevant to DVD-RW Disc

Annex A to the DVD-R Disc and DVD-RW Disc Patent License Agreement Essential Sony Patents relevant to DVD-RW Disc Annex A to the DVD-R Disc and DVD-RW Disc Patent License Agreement Essential Sony Patents relevant to DVD-RW Disc AT-EP S95P0391 1103087.1 09-Feb-01 1126619 8/16 Modulation AT-EP S95P0391 1120568.9 29-Aug-01

More information

Apple Inc. US 6,587,904 US 6,618,785 US 6,636,914 US 6,639,918 US 6,718,497 US 6,831,928 US 6,842,805 US 6,865,632 US 6,944,705 US 6,985,981

Apple Inc. US 6,587,904 US 6,618,785 US 6,636,914 US 6,639,918 US 6,718,497 US 6,831,928 US 6,842,805 US 6,865,632 US 6,944,705 US 6,985,981 April 1, 2019 1394 Attachment 1 Page 1 of 7 Apple Inc. US 6,587,904 US 6,618,785 US 6,636,914 US 6,639,918 US 6,718,497 US 6,831,928 US 6,842,805 US 6,865,632 US 6,944,705 US 6,985,981 LG Electronics Inc.

More information

October 1, 2017 MPEG-2 Systems Attachment 1 Page 1 of 7. GE Technology Development, Inc. MY A MY MY A.

October 1, 2017 MPEG-2 Systems Attachment 1 Page 1 of 7. GE Technology Development, Inc. MY A MY MY A. October 1, 2017 MPEG-2 Systems Attachment 1 Page 1 of 7 GE Technology Development, Inc. MY 118172-A MY 128994 1 MY 141626-A Thomson Licensing MY 118734-A PH 1-1995-50216 US 7,334,248 October 1, 2017 MPEG-2

More information

April 1, 2018 ATSC Attachment 1 Page 1 of 12 LG Electronics Inc.

April 1, 2018 ATSC Attachment 1 Page 1 of 12 LG Electronics Inc. April 1, 2018 ATSC Attachment 1 Page 1 of 12 LG Electronics Inc. CA 2,322,909 CA 2,482,015 CA 2,575,035 CA 2,575,037 CA 2,575,038 CA 2,628,000 CA 2,629,277 CA 2,630,140 CA 2,688,848 CA 2,688,849 CA 2,688,851

More information

April 1, 2019 ATSC Attachment 1 Page 1 of 12 LG Electronics Inc.

April 1, 2019 ATSC Attachment 1 Page 1 of 12 LG Electronics Inc. April 1, 2019 ATSC Attachment 1 Page 1 of 12 LG Electronics Inc. CA 2,322,909 CA 2,482,015 CA 2,575,035 CA 2,575,037 CA 2,575,038 CA 2,628,000 CA 2,629,277 CA 2,630,140 CA 2,688,848 CA 2,688,849 CA 2,688,851

More information

(51) Int Cl.: G06F 21/00 ( ) G11B 20/00 ( ) G06Q 10/00 ( )

(51) Int Cl.: G06F 21/00 ( ) G11B 20/00 ( ) G06Q 10/00 ( ) (19) Europäisches Patentamt European Patent Office Office européen des brevets (12) EUROPEAN PATENT APPLICATION (11) EP 1 724 699 A1 (43) Date of publication: 22.11.2006 Bulletin 2006/47 (21) Application

More information

SimpliVity RapidDR Release Notes

SimpliVity RapidDR Release Notes Version 1.2.0 www.simplivity.com Trademarks SimpliVity, SimpliVity cube logo, The SimpliVity Data Virtualization Company, OmniCube, OmniStack, Global Federated Architecture, Data Virtualization Platform,

More information

TIBCO Virtual Patent Marking

TIBCO Virtual Patent Marking www.tibco.com Global Headquarters 3307 Hillview Avenue Palo Alto, CA 94304 Tel: +1 650-846-1000 Toll Free: 1 800-420-8450 Fax: +1 650-846-1005 TIBCO Virtual Patent Marking 2017, TIBCO Software Inc. All

More information

TEPZZ Z47A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G06Q 30/00 ( )

TEPZZ Z47A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G06Q 30/00 ( ) (19) TEPZZ _ _Z47A_T (11) EP 3 131 047 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 1.02.17 Bulletin 17/07 (1) Int Cl.: G06Q /00 (12.01) (21) Application number: 160297.4 (22) Date of

More information

TMCH Report March February 2017

TMCH Report March February 2017 TMCH Report March 2013 - February 2017 Contents Contents 2 1 Trademark Clearinghouse global reporting 3 1.1 Number of jurisdictions for which a trademark record has been submitted for 3 2 Trademark Clearinghouse

More information

Lionbridge ondemand for Adobe Experience Manager

Lionbridge ondemand for Adobe Experience Manager Lionbridge ondemand for Adobe Experience Manager Version 1.1.0 Configuration Guide October 24, 2017 Copyright Copyright 2017 Lionbridge Technologies, Inc. All rights reserved. Published in the USA. March,

More information

(51) Int Cl.: H04L 29/06 ( )

(51) Int Cl.: H04L 29/06 ( ) (19) TEPZZ 94Z96B_T (11) EP 2 9 96 B1 (12) EUROPEAN PATENT SPECIFICATION (4) Date of publication and mention of the grant of the patent: 26.04.17 Bulletin 17/17 (1) Int Cl.: H04L 29/06 (06.01) (21) Application

More information

PCI DSS and VNC Connect

PCI DSS and VNC Connect VNC Connect security whitepaper PCI DSS and VNC Connect Version 1.2 VNC Connect security whitepaper Contents What is PCI DSS?... 3 How does VNC Connect enable PCI compliance?... 4 Build and maintain a

More information

TotalPatent v. TotalPatent. TotalPatent. TotalPatent

TotalPatent v. TotalPatent. TotalPatent. TotalPatent TotalPatent TotalPatent TotalPatent TotalPatent v TotalPatent TotalPatent TotalPatent TotalPatent v TotalPatent Content 22 Â µ v 74 US 1836; EP 1978; WO 1978; CH 1888; DE 1890; GB 1890; NL 1915 Â Â Additional

More information

VMWARE HORIZON CLOUD WITH VMWARE IDENTITY MANAGER QUICK START GUIDE WHITE PAPER MARCH 2018

VMWARE HORIZON CLOUD WITH VMWARE IDENTITY MANAGER QUICK START GUIDE WHITE PAPER MARCH 2018 VMWARE HORIZON CLOUD WITH VMWARE IDENTITY MANAGER QUICK START GUIDE WHITE PAPER MARCH 2018 Table of Contents Introduction to Horizon Cloud with Manager.... 3 Benefits of Integration.... 3 Single Sign-On....3

More information

TEPZZ 6Z8446A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: H04L 9/08 ( ) H04L 9/32 (2006.

TEPZZ 6Z8446A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: H04L 9/08 ( ) H04L 9/32 (2006. (19) TEPZZ 6Z8446A_T (11) EP 2 608 446 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 26.06.2013 Bulletin 2013/26 (1) Int Cl.: H04L 9/08 (2006.01) H04L 9/32 (2006.01) (21) Application number:

More information

Installation Instructions for SAP GUI for Java 7.4

Installation Instructions for SAP GUI for Java 7.4 Installation Instructions for SAP GUI for Java 7.4 Version 5 April 2019 Overview This guide will provide the necessary steps to install the SAP JAVA GUI to access the CHEP SAP environment. Please note

More information

TEPZZ Z5_748A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION

TEPZZ Z5_748A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION (19) TEPZZ Z_748A_T (11) EP 3 01 748 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 03.08.16 Bulletin 16/31 (21) Application number: 118.1 (1) Int Cl.: H04L 12/14 (06.01) H04W 48/18 (09.01)

More information

*EP A2* EP A2 (19) (11) EP A2 (12) EUROPEAN PATENT APPLICATION. (43) Date of publication: Bulletin 2005/37

*EP A2* EP A2 (19) (11) EP A2 (12) EUROPEAN PATENT APPLICATION. (43) Date of publication: Bulletin 2005/37 (19) Europäisches Patentamt European Patent Office Office européen des brevets *EP007312A2* (11) EP 1 7 312 A2 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 14.09.0 Bulletin 0/37 (1) Int Cl.

More information

Integrating Microsoft Forefront Threat Management Gateway (TMG)

Integrating Microsoft Forefront Threat Management Gateway (TMG) Integrating Microsoft Forefront Threat Management Gateway (TMG) EventTracker v7.x Publication Date: Sep 16, 2014 EventTracker 8815 Centre Park Drive Columbia MD 21045 www.eventtracker.com Abstract This

More information

Installation Instructions for SAP GUI for Java 7.4

Installation Instructions for SAP GUI for Java 7.4 Installation Instructions for SAP GUI for Java 7.4 Version 4 January 2018 Overview This guide will provide the necessary steps to install the SAP JAVA GUI to access the CHEP SAP environment. Please note

More information

EPO INPADOC 44 years. Dr. Günther Vacek, EPO Patent Information Fair 2016, Tokyo. November 2016

EPO INPADOC 44 years. Dr. Günther Vacek, EPO Patent Information Fair 2016, Tokyo. November 2016 EPO INPADOC 44 years Dr. Günther Vacek, EPO Patent Information Fair 2016, Tokyo November 2016 Content The INPADOC period Integration into the EPO establishment of principal directorate patent information

More information

EP A1 (19) (11) EP A1. (12) EUROPEAN PATENT APPLICATION published in accordance with Art. 153(4) EPC

EP A1 (19) (11) EP A1. (12) EUROPEAN PATENT APPLICATION published in accordance with Art. 153(4) EPC (19) (12) EUROPEAN PATENT APPLICATION published in accordance with Art. 13(4) EPC (11) EP 2 482 24 A1 (43) Date of publication: 01.08.2012 Bulletin 2012/31 (21) Application number: 818282. (22) Date of

More information

eifu Trauma and Extremities

eifu Trauma and Extremities Electronic Instructions for Use eifu Trauma and Extremities 1 Instructions for use of T&E products are available on the Stryker eifu website 2 Benefits Environmental aspect less paper, possible smaller

More information

UTM Firewall Registration & Activation Manual DFL-260/ 860. Ver 1.00 Network Security Solution

UTM Firewall Registration & Activation Manual DFL-260/ 860. Ver 1.00 Network Security Solution UTM Firewall Registration & Activation Manual DFL-260/ 860 Ver 1.00 curitycu Network Security Solution http://security.dlink.com.tw 1.Introduction...02 2.Apply for a D-Link Membership...03 3.D-Link NetDefend

More information

PCI DSS and the VNC SDK

PCI DSS and the VNC SDK RealVNC Limited 2016. 1 What is PCI DSS? PCI DSS (Payment Card Industry Data Security Standard) compliance is mandated by many major credit card companies, including Visa, MasterCard, American Express,

More information

PatSeer Lite Worldwide patent database search and analysis made simple!

PatSeer Lite Worldwide patent database search and analysis made simple! PatSeer Lite Worldwide patent database search and analysis made simple! About Us 10 years of experience in Intellectual Property Solutions Launched Patent insight Pro in Jan 2006 and gained quick market

More information

SimpliVity RapidDR Guide

SimpliVity RapidDR Guide SimpliVity RapidDR Guide Version 1.2.0 www.simplivity.com Trademarks SimpliVity, SimpliVity cube logo, The SimpliVity Data Virtualization Company, OmniCube, OmniStack, Global Federated Architecture, Data

More information

EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (43) Date of publication: Bulletin 2012/34

EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (43) Date of publication: Bulletin 2012/34 (19) (12) EUROPEAN PATENT APPLICATION (11) EP 2 490 138 A1 (43) Date of publication: 22.08.2012 Bulletin 2012/34 (1) Int Cl.: G06F 17/30 (2006.01) (21) Application number: 1214420.9 (22) Date of filing:

More information

Copyright NeoAccel Inc. SSL VPN-Plus TM. NeoAccel Management Console: Network Extension version 2.3

Copyright NeoAccel Inc. SSL VPN-Plus TM. NeoAccel Management Console: Network Extension version 2.3 Copyright 2005-2009. NeoAccel Inc. SSL VPN-Plus TM NeoAccel Management Console: Network Extension version 2.3 NeoAccel makes no warranty of any kind with regard to this manual, including, but not limited

More information

TEPZZ 6 8A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION

TEPZZ 6 8A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION (19) TEPZZ 6 8A_T (11) EP 3 121 638 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 2.01.17 Bulletin 17/04 (21) Application number: 1380032.1 (1) Int Cl.: G02B 27/01 (06.01) G06F 11/16 (06.01)

More information

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management SOLUTION BRIEF CA API MANAGEMENT Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management 2 SOLUTION BRIEF ENABLE AND PROTECT YOUR WEB APPLICATIONS WITH CA API MANAGEMENT ca.com

More information

TEPZZ Z7999A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: B05B 15/04 ( )

TEPZZ Z7999A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: B05B 15/04 ( ) (19) TEPZZ Z7999A_T (11) EP 3 7 999 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 23.08.17 Bulletin 17/34 (1) Int Cl.: B0B 1/04 (06.01) (21) Application number: 1617686.1 (22) Date of filing:

More information

Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0. Bill Yazji

Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0. Bill Yazji Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0 Bill Yazji byazji@cisco.com C O N T E N T S E C U R I T Y A M P B E S T P R A C T I C E S Overview: The vast majority of threats,

More information

SteelGate Overview. Manage perimeter security and network traffic to ensure operational efficiency, and optimal Quality of Service (QoS)

SteelGate Overview. Manage perimeter security and network traffic to ensure operational efficiency, and optimal Quality of Service (QoS) Internet Communications Made Safe SteelGate Overview SteelGate Overview SteelGate is a high-performance VPN firewall appliance that Prevent Eliminate threats & attacks at the perimeter Stop unauthorized

More information

EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: H04L 12/56 ( )

EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: H04L 12/56 ( ) (19) (12) EUROPEAN PATENT APPLICATION (11) EP 1 760 963 A1 (43) Date of publication: 07.03.07 Bulletin 07/ (1) Int Cl.: H04L 12/6 (06.01) (21) Application number: 06018260.7 (22) Date of filing: 31.08.06

More information

Copyright Huawei Technologies Co., Ltd All rights reserved. Trademark Notice General Disclaimer

Copyright Huawei Technologies Co., Ltd All rights reserved. Trademark Notice General Disclaimer Copyright Huawei Technologies Co., Ltd. 2011. All rights reserved. No part of this document may be reproduced or transmitted in any form or by any means without prior written consent of Huawei Technologies

More information

Aruba Quick Start Guide

Aruba Quick Start Guide Aruba Quick Start Guide Before you can access the Web-based Web UI tools, which is the primary configuration interface for Aruba WLAN switches, the switch must be configured with basic system information

More information

OmniAccess 3500 Nonstop Laptop Guardian Release 1.2 Administrator Release Notes

OmniAccess 3500 Nonstop Laptop Guardian Release 1.2 Administrator Release Notes OmniAccess 3500 Nonstop Laptop Guardian Release 1.2 Administrator Release Notes Document Version: 25.01 Part Number: 032334-10 Rev B Published: 11.27.2007 OmniAccess 3500 Nonstop Laptop Guardian Release

More information

AnyConnect on Mobile Devices

AnyConnect on Mobile Devices AnyConnect on mobile devices is similar to AnyConnect on Windows, Mac and Linux platforms. This chapter provides device information, configuration information, support information, as well as other administrative

More information

*EP A1* EP A1 (19) (11) EP A1. (12) EUROPEAN PATENT APPLICATION published in accordance with Art.

*EP A1* EP A1 (19) (11) EP A1. (12) EUROPEAN PATENT APPLICATION published in accordance with Art. (19) Europäisches Patentamt European Patent Office Office européen des brevets *EP00182883A1* (11) EP 1 82 883 A1 (12) EUROPEAN PATENT APPLICATION published in accordance with Art. 18(3) EPC (43) Date

More information

Hardening the Education. with NGFW. Narongveth Yutithammanurak Business Development Manager 23 Feb 2012

Hardening the Education. with NGFW. Narongveth Yutithammanurak Business Development Manager 23 Feb 2012 Hardening the Education IT Environment with NGFW Narongveth Yutithammanurak Business Development Manager 23 Feb 2012 Technology Trends Security Performance Bandwidth Efficiency Manageability Page 2 What

More information

Junos Pulse 2.1 Release Notes

Junos Pulse 2.1 Release Notes Access Solutions Junos Pulse 2.1 Release Notes Junos Pulse Build# 14305 Secure Access Build# 7.1R5 JWOS Build# 6.2R1.4 Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA 408 745

More information

EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (43) Date of publication: Bulletin 2012/45

EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (43) Date of publication: Bulletin 2012/45 (19) (12) EUROPEAN PATENT APPLICATION (11) EP 2 521 319 A1 (43) Date of publication: 07.11.2012 Bulletin 2012/45 (51) Int Cl.: H04L 12/40 (2006.01) H04L 1/00 (2006.01) (21) Application number: 11164445.6

More information

OmniStack Solution with Lenovo x3650 M5 ESXi Upgrade and Factory Reset Guide

OmniStack Solution with Lenovo x3650 M5 ESXi Upgrade and Factory Reset Guide OmniStack Solution with Lenovo x3650 M5 ESXi Upgrade and Factory Reset Guide INTERNAL USE ONLY Version 3.5.2 www.simplivity.com Trademarks SimpliVity, the SimpliVity logo, The Data Virtualization Company,

More information

Read me. QuarkXPress Server 7.2 ReadMe. Minimum system REQUIREMENTS 2. INSTALLING QuarkXPress Server: MAC OS 2

Read me. QuarkXPress Server 7.2 ReadMe. Minimum system REQUIREMENTS 2. INSTALLING QuarkXPress Server: MAC OS 2 QuarkXPress Server 7.2 ReadMe QuarkXPress Server is a server application derived from QuarkXPress. When provided with a network connection and a browser as the input device, QuarkXPress Server lets you

More information

Derwent Patents Citation Index

Derwent Patents Citation Index Derwent Patents Citation Index Description Derwent Patents Citation Index (DPCI), produced by Clarivate Analytics, provides access to more than 98 million patent and 11 million literature citations found

More information

Juniper Sky Advanced Threat Prevention

Juniper Sky Advanced Threat Prevention Juniper Sky Advanced Threat Prevention Product Overview Juniper Sky Advanced Threat Prevention is a cloud-based service that provides complete advanced malware protection. Integrated with SRX Series Services

More information

How to Configure Web Application Availability Monitoring in Global Service Monitor

How to Configure Web Application Availability Monitoring in Global Service Monitor How to Configure Web Application Availability Monitoring in Global Service Monitor Updated: May 18, 2016 Applies To: System Center Global Service Monitor System Center Global Service Monitor is a cloud

More information

JUNIPER SKY ADVANCED THREAT PREVENTION

JUNIPER SKY ADVANCED THREAT PREVENTION Data Sheet JUNIPER SKY ADVANCED THREAT PREVENTION Product Overview Juniper Sky Advanced Threat Prevention is a cloud-based service that provides complete advanced malware protection. Integrated with SRX

More information

Owner of the content within this article is Written by Marc Grote

Owner of the content within this article is  Written by Marc Grote Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de What s new in Forefront TMG Beta 2 Part 1 Abstract In this two part article series, I will show

More information

Best Practices: Enabling AMP on Content Security Products (ESA/WSA) March 2017 Version 2.3. Bill Yazji

Best Practices: Enabling AMP on Content Security Products (ESA/WSA) March 2017 Version 2.3. Bill Yazji Best Practices: Enabling AMP on Content Security Products (ESA/WSA) March 2017 Version 2.3 Bill Yazji byazji@cisco.com C O N T E N T S E C U R I T Y A M P B E S T P R A C T I C E S Overview: The vast majority

More information

TEPZZ _968ZZA_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G06K 7/10 ( )

TEPZZ _968ZZA_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G06K 7/10 ( ) (19) TEPZZ _968ZZA_T (11) EP 3 196 800 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 26.07.17 Bulletin 17/ (1) Int Cl.: G06K 7/ (06.01) (21) Application number: 1719738.8 (22) Date of filing:

More information

Security Assessment Checklist

Security Assessment Checklist Security Assessment Checklist Westcon Security Checklist - Instructions The first step to protecting your business includes a careful and complete assessment of your security posture. Our Security Assessment

More information

Synchronized Security

Synchronized Security Synchronized Security Revolutionizing Advanced Threat Protection Per Söderqvist Sales Engineer Nordics and Baltics 1 A Proven Market Leader Endpoint Encryption Leader UTM Unified Threat Management EPP

More information

Protecting Your Cloud

Protecting Your Cloud WHITE PAPER Protecting Your Cloud Maximize security in cloud-based solutions EXECUTIVE SUMMARY With new cloud technologies introduced daily, security remains a key focus. Hackers and phishers capable of

More information

QuarkXPress Server 8.1 ReadMe

QuarkXPress Server 8.1 ReadMe QuarkXPress Server 8.1 ReadMe CONTENTS Contents QuarkXPress Server 8.1 ReadMe...3 System requirements...4 Mac OS...4 Software...4 Hardware...4 Windows...4 Software...4 Hardware...5 Installing QuarkXPress

More information

The SonicWALL SSL-VPN Series

The SonicWALL SSL-VPN Series The SSL-VPN Series SSL-V PN Simple, Affordable, Secure and Clientless Remote Access Seamless integration behind virtually any firewall Clientless connectivity Unrestricted concurrent user tunnels NetExtender

More information

Vantage Point Selection for IPv6 Measurements

Vantage Point Selection for IPv6 Measurements Vantage Point Selection for IPv6 Measurements Benefits and Limitations of RIPE Atlas Tags Vaibhav Bajpai Jacobs University Bremen RIPE 72, Copenhagen Joint work with Steffie Jacob Eravuchira SamKnows Limited,

More information

Creating an authorized SSL certificate

Creating an authorized SSL certificate Creating an authorized SSL certificate for MeetingSphere Meeting Center Server MeetingSphere Meeting Center Server requires an authorized SSL certificate by which its Meeting center is identified, and

More information

Hewlett Packard Enterprise. SimpliVity OmniStack for vsphere Events Reference Guide

Hewlett Packard Enterprise. SimpliVity OmniStack for vsphere Events Reference Guide Hewlett Packard Enterprise SimpliVity OmniStack for vsphere Events Reference Guide Part number: 760-000256 Rev A Published: June 2017 Trademarks Patents Copyright SimpliVity,, SimpliVity cube logo, SimpliVity

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

Eurostat s s Information Society Statistics

Eurostat s s Information Society Statistics 3rd workshop on Information Society Measurement for www.europa.eu.int/comm/eurostat/ Directorate F: Social Statistics and Information Society Unit F-6: Information Society and Tourism Statistics Latin

More information

ClientNet. Portal Admin Guide

ClientNet. Portal Admin Guide ClientNet Portal Admin Guide Document Revision Date: June 5, 2013 ClientNet Portal Admin Guide i Contents Introduction to the Portal... 1 About the Portal... 1 Logging On and Off the Portal... 1 Language

More information

Delivering idatafax Access when PCs and Networks are Locked Down or unstable. What the issue is

Delivering idatafax Access when PCs and Networks are Locked Down or unstable. What the issue is Delivering idatafax Access when PCs and Networks are Locked Down or unstable Population Health Research Institute What the issue is Local policy restrictions No unapproved 3 rd applications on desktops

More information

BIG-IP APM: Access Policy Manager v11. David Perodin Field Systems Engineer

BIG-IP APM: Access Policy Manager v11. David Perodin Field Systems Engineer 1 BIG-IP APM: Access Policy Manager v11 David Perodin Field Systems Engineer 3 Overview What is BIG-IP Access Policy Manager (APM)? How APM protects organization-facing applications by providing policy-based,

More information

TEPZZ 8_8997A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION

TEPZZ 8_8997A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION (19) TEPZZ 8_8997A_T (11) EP 2 818 997 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 31.12.2014 Bulletin 2015/01 (21) Application number: 13174439.3 (51) Int Cl.: G06F 3/0488 (2013.01)

More information

Authority Tokens for ACME. IETF 101 ACME WG Jon - London - Mar 2018

Authority Tokens for ACME. IETF 101 ACME WG Jon - London - Mar 2018 Authority Tokens for ACME IETF 101 ACME WG Jon - London - Mar 2018 STIR and ACME What is STIR? Secure Telephone Identity (Revisited) ART Area WG Providing cryptographic authentication for telephone calls

More information

SONICWALL SECURITY HEALTH CHECK SERVICE

SONICWALL SECURITY HEALTH CHECK SERVICE SonicWall Partner Service Overview SONICWALL SECURITY HEALTH CHECK SERVICE Ensure your SonicWall Investment is fully optimized to protect your network Overview The SonicWall Security Health Check Service

More information

Future-ready security for small and mid-size enterprises

Future-ready security for small and mid-size enterprises First line of defense for your network Quick Heal Terminator (UTM) (Unified Threat Management Solution) Data Sheet Future-ready security for small and mid-size enterprises Quick Heal Terminator is a high-performance,

More information

SONICWALL SECURITY HEALTH CHECK SERVICE

SONICWALL SECURITY HEALTH CHECK SERVICE SonicWall Partner Service Overview SONICWALL SECURITY HEALTH CHECK SERVICE Ensure your SonicWall Investment is fully optimized to protect your network Overview The SonicWall Security Health Check Service

More information

USG310/210/110. Benefits. Always online. Protection and optimization. Next Generation Firewall (NGFW) for small and medium-sized businesses

USG310/210/110. Benefits. Always online. Protection and optimization. Next Generation Firewall (NGFW) for small and medium-sized businesses Next Generation Firewall (NGFW) for small and medium-sized businesses with firewall, anti-virus, antispam, content filtering, IDP, next-generation application intelligence and SSL inspection connectivity

More information

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY OUTLINE Advanced Threat Landscape (genv) Why is endpoint protection essential? Types of attacks and how to prevent them

More information

KUHN COMMUNICATIONS, INC BROADBAND INTERNET ACCESS SERVICE DISCLOSURES

KUHN COMMUNICATIONS, INC BROADBAND INTERNET ACCESS SERVICE DISCLOSURES KUHN COMMUNICATIONS, INC BROADBAND INTERNET ACCESS SERVICE DISCLOSURES Consistent with FCC regulations, 1 Kuhn Communications, Inc. referred to as Kuhn Communications, provides this information about our

More information

CAS Quick Deployment Guide January 2018

CAS Quick Deployment Guide January 2018 CAS January 2018 Page 2 of 18 Trend Micro CAS January 2018 This document is to guide TrendMicro SE and Solution Architect team run a successful Cloud App Security POC with prospective customers. It is

More information

ServicePass Installation Guide SurePassID Authentication Server 2017

ServicePass Installation Guide SurePassID Authentication Server 2017 ServicePass Installation Guide SurePassID Authentication Server 2017 SurePassID ServicePass Installation Guide Revision: 01 07 2017 You can find the most up-to-date technical documentation at: http://www.surepassid.com

More information

TEPZZ 74_475A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: H04L 29/12 ( )

TEPZZ 74_475A_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: H04L 29/12 ( ) (19) TEPZZ 74_47A_T (11) EP 2 741 47 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 11.06.14 Bulletin 14/24 (1) Int Cl.: H04L 29/12 (06.01) (21) Application number: 131968.6 (22) Date of

More information

TEPZZ _Z_56ZA_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G06F 17/30 ( )

TEPZZ _Z_56ZA_T EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G06F 17/30 ( ) (19) TEPZZ _Z_6ZA_T (11) EP 3 1 60 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 07.12.16 Bulletin 16/49 (1) Int Cl.: G06F 17/ (06.01) (21) Application number: 16176.9 (22) Date of filing:

More information

EXTRA JUDICIAL ENFORCEMENT: CROSSING BORDERS

EXTRA JUDICIAL ENFORCEMENT: CROSSING BORDERS EXTRA JUDICIAL ENFORCEMENT: CROSSING BORDERS Matthew Hitching Head of IP Group Canon Europe Extra Judicial Enforcement: Crossing Borders R4 02/10/2017 1 THE BASIC SCENARIO Extra Judicial Enforcement: Crossing

More information

[GSoC Proposal] Securing Airavata API

[GSoC Proposal] Securing Airavata API [GSoC Proposal] Securing Airavata API TITLE: Securing AIRAVATA API ABSTRACT: The goal of this project is to design and implement the solution for securing AIRAVATA API. Particularly, this includes authenticating

More information

Managing SonicWall Gateway Anti Virus Service

Managing SonicWall Gateway Anti Virus Service Managing SonicWall Gateway Anti Virus Service SonicWall Gateway Anti-Virus (GAV) delivers real-time virus protection directly on the SonicWall security appliance by using SonicWall s IPS-Deep Packet Inspection

More information

BIG-IP Application Security Manager : Implementations. Version 11.3

BIG-IP Application Security Manager : Implementations. Version 11.3 BIG-IP Application Security Manager : Implementations Version 11.3 Table of Contents Table of Contents Legal Notices...7 Chapter 1: Automatically Synchronizing Application Security Configurations...9

More information

Caching with Memcached & APC. Ben Ramsey TEK X May 21, 2010

Caching with Memcached & APC. Ben Ramsey TEK X May 21, 2010 Caching with Memcached & APC Ben Ramsey TEK X May 21, 2010 Hi, I m Ben. benramsey.com @ramsey joind.in/1599 What is a cache? A cache is a collection of data duplicating original values stored elsewhere

More information

Broadband Development in Republic of Moldova

Broadband Development in Republic of Moldova Broadband Development in Republic of Moldova 31 March 1 April 2015, ITU Regional Forum, Moldova Roman BAHNARU Deputy Chief Execution Regulation Departament roman.bahnaru@anrceti.md www.anrceti.md Chapter

More information

2016 Survey of Internet Carrier Interconnection Agreements

2016 Survey of Internet Carrier Interconnection Agreements 2016 Survey of Internet Carrier Interconnection Agreements Bill Woodcock Marco Frigino Packet Clearing House November 21, 2016 PCH Peering Survey 2011 Five years ago, PCH conducted the first-ever broad

More information

NetIQ Advanced Authentication Framework. Voice Call Authentication Provider Installation Guide. Version 5.1.0

NetIQ Advanced Authentication Framework. Voice Call Authentication Provider Installation Guide. Version 5.1.0 NetIQ Advanced Authentication Framework Voice Call Authentication Provider Installation Guide Version 5.1.0 Table of Contents 1 Table of Contents 2 Introduction 3 About This Document 3 System Requirements

More information

Case 2:16-cv JRG Document 1 Filed 10/05/16 Page 1 of 32 PageID #: 1

Case 2:16-cv JRG Document 1 Filed 10/05/16 Page 1 of 32 PageID #: 1 Case 2:16-cv-01097-JRG Document 1 Filed 10/05/16 Page 1 of 32 PageID #: 1 IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION MARKING OBJECT VIRTUALIZATION INTELLIGENCE,

More information

Internet Security: Firewall

Internet Security: Firewall Internet Security: Firewall What is a Firewall firewall = wall to protect against fire propagation More like a moat around a medieval castle restricts entry to carefully controlled points restricts exits

More information

Novell Open Workgroup Suite Small Business Edition

Novell Open Workgroup Suite Small Business Edition Quick Start AUTHORIZED DOCUMENTATION Novell Open Workgroup Suite Small Business Edition 2.5 June 1, 2009 www.novell.com Novell Open Workgroup Suite Small Business Edition 2.5 Quick Start Legal Notices

More information

PCI DSS v3. Justin

PCI DSS v3. Justin PCI DSS v3 Justin Leapline justin.leapline@giftcards.com @jmleapline My Experience With PCI Just to lay the groundwork Currently work at Largest ecommerce in Pittsburgh My experience includes: QSA Acquirer

More information

EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G06T 15/60 ( )

EP A1 (19) (11) EP A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G06T 15/60 ( ) (19) (12) EUROPEAN PATENT APPLICATION (11) EP 2 234 069 A1 (43) Date of publication: 29.09.2010 Bulletin 2010/39 (51) Int Cl.: G06T 15/60 (2006.01) (21) Application number: 09364002.7 (22) Date of filing:

More information

Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com.

Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com. VMware AirWatch Email Notification Service Installation Guide Providing real-time email notifications to ios devices with AirWatch Inbox and VMware Boxer Workspace ONE UEM v9.4 Have documentation feedback?

More information

USER MANUAL R e d e f i n i n g u s e r e x p e r i e n c e

USER MANUAL R e d e f i n i n g u s e r e x p e r i e n c e USER MANUAL R e d e f i n i n g u s e r e x p e r i e n c e Index 1. Login 2. Patent Searching: Field Search Command Search Operators and truncation options Bulk Search Classification Search Granted patents

More information

IBM Directory Server 4.1 Release Notes

IBM Directory Server 4.1 Release Notes IBM Directory Server 4.1 Release Notes IBM Directory Server 4.1 Release Notes Note Before using this information and the product it supports, read the general information under Notices on page 9. First

More information

vcloud Director Administrator's Guide

vcloud Director Administrator's Guide vcloud Director 5.1.1 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of

More information

SonicWALL Security Software

SonicWALL  Security Software Email Security SonicWALL Email Security 7.2.4 Software System Compatibility SonicWALL Email Security 7.2.4 Software is supported on systems with the following: Operating Systems Windows 2003, SP2 Windows

More information

TLA700 Series Tektronix Logic Analyzer Declassification and Security Instructions

TLA700 Series Tektronix Logic Analyzer Declassification and Security Instructions TLA700 Series Tektronix Logic Analyzer Declassification and Security Instructions www.tektronix.com 077-0038-00 Copyright Tektronix. All rights reserved. Licensed software products are owned by Tektronix

More information

Clear Choice Communications BROADBAND INTERNET SERVICE DISCLOSURES

Clear Choice Communications BROADBAND INTERNET SERVICE DISCLOSURES Updated 12/20/2016 Clear Choice Communications BROADBAND INTERNET SERVICE DISCLOSURES Consistent with FCC regulations, 1 Clear Choice Communications provides this information about our broadband Internet

More information

Overview of TCP/IP Overview of TCP/IP protocol: TCP/IP architectural models TCP protocol layers.

Overview of TCP/IP Overview of TCP/IP protocol: TCP/IP architectural models TCP protocol layers. Overview of TCP/IP 3 Overview of TCP/IP protocol: TCP/IP architectural models TCP protocol layers. 4 2 5 6 3 7 8 4 9 10 5 11 12 6 13 14 7 15 16 8 17 18 9 19 20 10 21 Why TCP/IP? Packet based Provides decentralized

More information