GB2385969B - Providing access to securable components - Google Patents
Providing access to securable componentsInfo
- Publication number
- GB2385969B GB2385969B GB0311981A GB0311981A GB2385969B GB 2385969 B GB2385969 B GB 2385969B GB 0311981 A GB0311981 A GB 0311981A GB 0311981 A GB0311981 A GB 0311981A GB 2385969 B GB2385969 B GB 2385969B
- Authority
- GB
- United Kingdom
- Prior art keywords
- providing access
- securable components
- securable
- components
- access
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Lifetime
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/105—Multiple levels of security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- General Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- Business, Economics & Management (AREA)
- General Business, Economics & Management (AREA)
- Automation & Control Theory (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10596398P | 1998-10-28 | 1998-10-28 | |
US09/248,788 US6158010A (en) | 1998-10-28 | 1999-02-12 | System and method for maintaining security in a distributed computer network |
GB0110181A GB2360107B (en) | 1998-10-28 | 1999-10-28 | Maintaining security in a distributed computer network |
Publications (3)
Publication Number | Publication Date |
---|---|
GB0311981D0 GB0311981D0 (en) | 2003-06-25 |
GB2385969A GB2385969A (en) | 2003-09-03 |
GB2385969B true GB2385969B (en) | 2004-01-14 |
Family
ID=27669899
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
GB0311981A Expired - Lifetime GB2385969B (en) | 1998-10-28 | 1999-10-28 | Providing access to securable components |
Country Status (1)
Country | Link |
---|---|
GB (1) | GB2385969B (en) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7594112B2 (en) | 2003-10-10 | 2009-09-22 | Bea Systems, Inc. | Delegated administration for a distributed security system |
US7644432B2 (en) | 2003-10-10 | 2010-01-05 | Bea Systems, Inc. | Policy inheritance through nested groups |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8689285B1 (en) * | 2012-09-14 | 2014-04-01 | Siemens Product Lifecycle Management Software Inc. | Rule-based derived-group security data management |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0398645A2 (en) * | 1989-05-15 | 1990-11-22 | International Business Machines Corporation | System for controlling access privileges |
WO1998040987A1 (en) * | 1997-03-11 | 1998-09-17 | Sequel Technology Corporation | Method and apparatus for managing internetwork and intranetwork activity |
WO1998040992A2 (en) * | 1997-03-10 | 1998-09-17 | Internet Dynamics, Inc. | Methods and apparatus for controlling access to information |
WO1998054644A1 (en) * | 1997-05-29 | 1998-12-03 | 3Com Corporation | Multilayer firewall system |
WO1999057624A1 (en) * | 1998-05-01 | 1999-11-11 | Microsoft Corporation | Intelligent trust management method and system |
-
1999
- 1999-10-28 GB GB0311981A patent/GB2385969B/en not_active Expired - Lifetime
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0398645A2 (en) * | 1989-05-15 | 1990-11-22 | International Business Machines Corporation | System for controlling access privileges |
WO1998040992A2 (en) * | 1997-03-10 | 1998-09-17 | Internet Dynamics, Inc. | Methods and apparatus for controlling access to information |
WO1998040987A1 (en) * | 1997-03-11 | 1998-09-17 | Sequel Technology Corporation | Method and apparatus for managing internetwork and intranetwork activity |
WO1998054644A1 (en) * | 1997-05-29 | 1998-12-03 | 3Com Corporation | Multilayer firewall system |
WO1999057624A1 (en) * | 1998-05-01 | 1999-11-11 | Microsoft Corporation | Intelligent trust management method and system |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7594112B2 (en) | 2003-10-10 | 2009-09-22 | Bea Systems, Inc. | Delegated administration for a distributed security system |
US7594224B2 (en) | 2003-10-10 | 2009-09-22 | Bea Systems, Inc. | Distributed enterprise security system |
US7603548B2 (en) | 2003-10-10 | 2009-10-13 | Bea Systems, Inc. | Security provider development model |
US7603547B2 (en) | 2003-10-10 | 2009-10-13 | Bea Systems, Inc. | Security control module |
US7644432B2 (en) | 2003-10-10 | 2010-01-05 | Bea Systems, Inc. | Policy inheritance through nested groups |
Also Published As
Publication number | Publication date |
---|---|
GB2385969A (en) | 2003-09-03 |
GB0311981D0 (en) | 2003-06-25 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
GB9806918D0 (en) | Software access | |
GB9804734D0 (en) | Compounds | |
GB9804175D0 (en) | Compounds | |
GB9818689D0 (en) | Compounds | |
GB9818881D0 (en) | Compounds | |
TW364383U (en) | Improvement on structure of wrist-ball | |
GB2385969B (en) | Providing access to securable components | |
GB9809823D0 (en) | Compounds | |
GB9810876D0 (en) | Compounds | |
GB9801712D0 (en) | Compounds | |
GB9812522D0 (en) | Compounds | |
GB9809217D0 (en) | Compounds | |
GB9901130D0 (en) | Access means | |
TW349539U (en) | Access structure of case | |
AU135987S (en) | Access cover | |
HU9800441D0 (en) | An idea related to lock | |
GB9804920D0 (en) | Improvements to bowsers | |
TW354110U (en) | Improvement of padlock | |
GB9806690D0 (en) | Compounds | |
GB9801100D0 (en) | Compounds | |
GB9805447D0 (en) | Compounds | |
GB9806379D0 (en) | Compounds | |
GB9805133D0 (en) | Compounds | |
GB9806699D0 (en) | Compounds | |
GB9806701D0 (en) | Compounds |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
732E | Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977) | ||
732E | Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977) |
Free format text: REGISTERED BETWEEN 20110428 AND 20110504 |
|
PE20 | Patent expired after termination of 20 years |
Expiry date: 20191027 |