US9270777B2 - Social media and data sharing controls for data security purposes - Google Patents

Social media and data sharing controls for data security purposes Download PDF

Info

Publication number
US9270777B2
US9270777B2 US13/911,586 US201313911586A US9270777B2 US 9270777 B2 US9270777 B2 US 9270777B2 US 201313911586 A US201313911586 A US 201313911586A US 9270777 B2 US9270777 B2 US 9270777B2
Authority
US
United States
Prior art keywords
data
recipient
appropriate
determining whether
receive
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US13/911,586
Other versions
US20130290426A1 (en
Inventor
Christian Blake Sorensen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Airwatch LLC
Original Assignee
Airwatch LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Airwatch LLC filed Critical Airwatch LLC
Priority to US13/911,586 priority Critical patent/US9270777B2/en
Publication of US20130290426A1 publication Critical patent/US20130290426A1/en
Assigned to AIRWATCH LLC reassignment AIRWATCH LLC MERGER (SEE DOCUMENT FOR DETAILS). Assignors: SKY SOCKET, LLC
Priority to US15/015,631 priority patent/US10824757B2/en
Application granted granted Critical
Publication of US9270777B2 publication Critical patent/US9270777B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/10Multimedia information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/52User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications

Definitions

  • Social media and data sharing controls provide enhanced security and privacy during user interactions.
  • users may wish to share personal data with friends and enterprise data with colleagues and professional contacts, but not vice versa.
  • a user may wish to share pictures from a cookout to one social media site where the user often communicates with friends, then share a press release from the user's company to a news outlet or professional networking site.
  • Conventional approaches allow the sharing of data indiscriminately, but this often permits embarrassing revelations to colleagues about personal activities.
  • conventional solutions do not provide adequate protection for confidential or proprietary enterprise data from being shared with inappropriate personal contacts or on publicly available social media sites.
  • Social media and data sharing controls may be provided.
  • a determination may be made as to whether the recipient is appropriate to receive the element of data.
  • the element of data may be transmitted.
  • at least one remedial action may be performed.
  • FIG. 1 is a block diagram of a user device
  • FIG. 2 is a block diagram of an operating environment for providing device management
  • FIG. 3 is a flow chart illustrating a method for providing social media controls.
  • Social media controls may be provided. Users often use personal and enterprise devices interchangeably in their daily lives. For example, a user may check Facebook® from their company-issued cellphone, or work on corporate marketing materials from their personally owned home computer. Similarly, users of instant messaging accounts may easily carry on conversations with a colleague or friend from multiple devices, whether the devices be personal or enterprise-owned. Whoever owns a device, however, a management scheme may allow for the segregation of personal and enterprise content to prevent inadvertent sharing of data and potential breaches of privacy.
  • a user may bring their own smartphone to work and enroll it in the enterprise's device management scheme.
  • Such a scheme may impose various control over access to resources, such as requiring a device password to retrieve enterprise email.
  • the scheme may also identify contacts and/or applications on the device as being associated with the user's personal/home persona, their enterprise/work persona, and/or both. Further categorizations are also envisioned, such as identifying contacts as being associated with different roles for the user within each persona.
  • a user's home persona may be associated with relatives in a family role and with teachers at a child's school in a parent role.
  • the user's work persona may be associated with other enterprise employees in an internal role and with particular web sites (e.g., LinkedIn®) and/or contacts at other enterprises (e.g., account managers, sales prospects, etc.) in an external role.
  • the user's attempts to share or transmit data may be analyzed to determine if the sharing is appropriate. For example, an email to a contact categorized as ‘personal’ may be analyzed to determine if it is being sent from a work address and/or contains data marked or identified as confidential. If so, the sharing of the data may be deemed inappropriate and a remedial action may be taken. For example, the user may be asked to confirm sending the data, the email may be prevented from being sent, and/or an author, department head, and/or an administrator associated with the device management scheme may be notified.
  • the device management scheme may prohibit some websites and/or applications, such as social media, from being accessed for some users but allow them for other users.
  • a user in an accounting group may have greater restrictions on data sharing to external contacts and applications than a user in a marketing group whose job responsibilities include the monitoring of a competitor's social media activities and/or the sharing of press releases.
  • Some data may be whitelisted by authorized users for sharing by users in various device management groups. For example, a favorable analyst report may be emailed to users throughout the enterprise with encouragement to share freely. Such a document may be watermarked and/or included on a list of sharing-approved documents in order to allow sharing by users who may ordinarily be prevented from sharing enterprise-related data to social media sites and/or outside contacts.
  • the technical effects of some embodiments of this disclosure may include establishing control of access to networks and resources when access lists may not be predefined, and reducing and/or eliminating the burden of predefining access lists to control access to networks and resources. Moreover, the technical effects of some embodiments may include enhancing network access control by assigning specific access rights based on access lists to client devices authorized to access associated network beacons and resources.
  • users of a sales group may have read access to marketing documents and presentations, while users in a marketing group may be able to edit and/or annotate the market documents.
  • users in an accounting or business services group may be the only ones with access to enterprise financial documents.
  • These access controls may be provided by distributing authorization credentials to devices associated with users of the respective group.
  • Each user may then authenticate to their device, such as by inputting a username, password, authentication key, and/or biometric data, before the device may access and/or retrieve the content authorized for distribution to that device.
  • These authentication types are provided as examples only and are not intended to be limiting as many other types of user authentication are in use and/or may be contemplated in the future.
  • Content access may be further limited by policies that enforce other compliance restrictions based on properties of the device such as time, location, device security and/or integrity, presence of another device, software versions, required software, etc.
  • policies may designate student and instructor groups. These groups may be further assigned to specific classes such that only student group members associated with a given class may access content associated with that class. Further, edit access to the content for the class may be restricted to the user(s) in the instructor group and/or student group members may be permitted to add content that only the instructor may view (e.g., homework assignments.)
  • the instructor group user(s) may be able to push content to student group user(s) and/or activate temporary control of the students' devices to prevent the devices from accessing non-class related content during class time.
  • an enterprise such as an educational institution and/or a business may implement a “bring your own device” (BYOD) policy to allow an employee to use his/her personal device to access enterprise resources rather than provide the user with an enterprise owned user device for such purpose.
  • BYOD “bring your own device”
  • a user device administrator i.e. IT administrator
  • the user device administrator may enroll user devices into the management system to monitor the user devices for security vulnerabilities and to configure the user devices for secure access to enterprise resources.
  • the user device administrator may create and/or configure at least one configuration profile via a user interface provided by the management system.
  • a configuration profile may comprise a set of instructions and/or settings that configure the operations and/or functions of a user device, which may ensure the security of the accessed resources.
  • the user device administrator may, for instance, configure an enterprise email configuration profile by specifying the network address and access credentials of an enterprise email account that the users of the user devices are authorized to access.
  • configuration policies may include, but are not limited to, hardware, software, application, function, cellular, text message, and data use restrictions, which may be based at least in part on the current time and/or location of the restricted user device.
  • the user device administrator may thereafter deploy the configuration profiles to specific user devices, such as to groups of user devices of users with similar roles, privileges and/or titles.
  • the user devices may also have access to personal configuration profiles that may be created by the users of the user devices.
  • the user devices may, for instance, have access to a personal email configuration profile that was created by a user of the user device to provide access to her personal email account.
  • a user device enrolled in a BYOD management system may have more than one configuration profile for a given use of the user device, such as a personal email configuration profile and an enterprise email configuration profile that are both used for accessing email accounts on the user device.
  • the user devices may be instructed to enable and/or disable certain configuration profiles according to authorization rights specified by the user device administrator, such as location and/or time-based authorization rights.
  • a BYOD policy may specify that user devices enrolled in the BYOD management system are authorized for personal use outside of the workday and are authorized for business use during the workday.
  • a BYOD device may be restricted to enterprise uses while in work locations and/or prohibited from accessing enterprise resources while outside of secure work locations.
  • a user device administrator may instruct the user devices to toggle between personal configuration policies and enterprise configuration policies based on factors such as the current time and/or location associated with the user device.
  • the current time may be based on the current time at the current location of the user device, which may be determined by GPS, Wi-Fi, Cellular Triangulation, etc., or may be based on the current time at a configured primary location associated with the user device, which may be the primary office location of an employee user of the user device.
  • time-based configuration profile toggling may be provided by instructing a user device to enable business configuration profiles and disable personal configuration profiles while the current time is between 9 AM and 5 PM at the current location of the user device, and to disable business configuration profiles and enable personal configuration profiles while the current time is between 5 PM and 9 AM at the current location of the user device.
  • FIG. 1 is a block diagram of a user device 100 comprising a processor 105 and a memory 110 .
  • memory 110 may comprise, but is not limited to, volatile (e.g. random access memory (RAM)), non-volatile (e.g. read-only memory (ROM)), flash memory, or any combination.
  • RAM random access memory
  • ROM read-only memory
  • Memory 110 may store executable programs and related data components of various applications and modules for execution by user device 100 .
  • Memory 110 may be coupled to processor 105 for storing configuration data and operational parameters, such as commands that are recognized by processor 105 .
  • Basic functionality of user device 100 may be provided by an operating system 115 contained in memory 100 .
  • One or more programmed software applications may be executed by utilizing the computing resources in user device 100 .
  • Applications stored in memory 110 may be executed by processor 105 (e.g., a central processing unit or digital signal processor) under the auspices of operating system 115 .
  • processor 105 may be configured to execute applications such as web browsing applications, email applications, instant messaging applications, and/or other applications capable of receiving and/or providing data.
  • Data provided as input to and generated as output from the application(s) may be stored in memory 110 and read by processor 105 from memory 110 as needed during the course of application program execution.
  • Input data may be data stored in memory 110 by a secondary application or other source, either internal or external to user device 100 , or possibly anticipated by the application and thus created with the application program at the time it was generated as a software application program.
  • Data may be received via any of a plurality of communication ports 120 (A)-(C) of user device 100 .
  • Communication ports 120 (A)-(C) may allow user device 100 to communicate with other devices, and may comprise components such as an Ethernet network adapter, a modem, and/or a wireless network connectivity interface.
  • the wireless network connectivity interface may comprise one and/or more of a PCI (Peripheral Component Interconnect) card, USB (Universal Serial Bus) interface, PCMCIA (Personal Computer Memory Card International Association) card, SDIO (Secure Digital Input-Output) card, NewCard, Cardbus, a modem, a wireless radio transceiver, and/or the like.
  • PCI Peripheral Component Interconnect
  • USB Universal Serial Bus
  • PCMCIA Personal Computer Memory Card International Association
  • SDIO Secure Digital Input-Output
  • NewCard NewCard
  • modem a wireless radio transceiver
  • User device 100 may also receive data as user input via an input component 125 , such as a keyboard, a mouse, a pen, a stylus, a sound input device, a touch input device, a capture device, etc.
  • a capture device may be operative to record user(s) and capture spoken words, motions and/or gestures, such as with a camera and/or microphone.
  • the capture device may comprise any speech and/or motion detection device capable of detecting the speech and/or actions of the user(s).
  • Data generated by applications may be stored in memory 110 by the processor 105 during the course of application program execution. Data may be provided to the user during application program execution by means of a display 130 . Consistent with embodiments of this disclosure, display 130 may comprise an integrated display screen and/or an output port coupled to an external display screen.
  • Memory 110 may also comprise a platform library 140 .
  • Platform library 140 may comprise a collection of functionality useful to multiple applications, such as may be provided by an application programming interface (API) to a software development kit (SDK). These utilities may be accessed by applications as necessary so that each application does not have to contain these utilities thus allowing for memory consumption savings and a consistent user interface.
  • API application programming interface
  • SDK software development kit
  • user device 100 may also include additional data storage devices (removable and/or non-removable) such as, for example, magnetic disks, optical disks, or tape (not shown).
  • additional data storage devices removable and/or non-removable
  • User device 100 may store in a data store 150 a device profile 152 and a plurality of user preferences 154 .
  • Device profile 152 may comprise an indication of the current position of user device 100 and/or indications of the hardware, software, and security attributes which describe user device 100 .
  • device profile 152 may represent hardware specifications of user device 100 , version and configuration information of various software program and hardware components installed on user device 100 , data transmission protocols enabled on user device 100 , version and usage information of various resources stored on user device 100 , and/or any other attributes associated with the state of user device 100 .
  • the device profile 152 may further comprise data indicating a date of last virus scan of user device 100 , a date of last access by an IT representative, a date of last service by the IT representative, and/or any other data indicating maintenance and usage of user device 100 . Furthermore, the device profile 152 may comprise indications of the past behavior of associated users, such as resources accessed, charges for resource accesses, and the inventory accessed from such resources.
  • User preferences 154 may comprise a listing of factors that may affect the experience of the user. In particular, user preferences 154 may include indications of the user's age, gender, bodily traits, preferred resource types, preferred venue resources, and combinations thereof.
  • Resources 156 may include any electronic data, such as databases, applications, text files, word processor files, spreadsheet files, presentation files, graphic files, audio files, photographic files, video files, applications and application files, and/or the like. More specifically, resources 156 may include at least one of the following file types: data files, audio files, video files, three-dimensional image files, raster image files, vector image files, page layout files, spreadsheet files, database files, executable files, CAD files, web files, plug-in files, font files, system files, settings files, encoded files, compressed files, disk image files, developer files, backup files, and/or any other files.
  • FIG. 2 is a block diagram view of an operating environment 200 comprising user device 100 in communication with a resource server 210 , which may provide one or more resource(s) 215 , and a compliance server 220 , which may provide a management application 230 , via a network 240 .
  • User device 100 , resource server 210 , and/or compliance server 220 may be operative to communicate with a public server 250 via network 240 .
  • management application 230 may be operative to execute on user device 100 and/or resource server 210 .
  • the compliance server 220 may comprise, for example, cloud-based solutions, server computers and/or any other system providing device management capability.
  • the compliance server 220 is referred to herein in the singular, although it is understood that a plurality of servers may be employed in the arrangements as described herein.
  • multiple compliance servers 220 may operate on the same server computer.
  • the components executed on the compliance server 220 may comprise various applications, services, processes, systems, engines, or functionality not disclosed in detail herein.
  • the compliance server 220 may comprise management application 230 comprising a plurality of compliance rules and/or policies that may be applicable to user device 100 . While the management application 230 is shown as within the compliance server 220 , the management application 230 may alternately be within the user device 100 and/or remotely located on the resource server 210 and may be remotely updated periodically by compliance server 220 according to common over-the-air (OTA) updating methods. Attempts by user device 100 to perform certain functionality on user device 100 may require user device 100 to be in compliance with one and/or more of the compliance policies/rules. Depending on the sensitivity of a given functionality, different compliance rules may be necessary to ensure that the functionality is adequately restricted. Some functionality may only require ensuring that the proper user is requesting the functionality.
  • OTA over-the-air
  • Compliance server 220 may use the compliance rules to impose hardware restrictions regarding the use of specific wireless devices and specific wireless device features, such as, for instance, cameras, Bluetooth, IRDA, tethering, external storage, a mobile access point, and/or other hardware restrictions.
  • the compliance rules may also impose software restrictions such as the use of specific wireless device operating systems or applications, internet browser restrictions, screen capture functionality, and/or other software restrictions.
  • Mobile device management restrictions included in the compliance rules may comprise encryption requirements, firmware versions, remote lock and wipe functionalities, logging and reporting features, GPS tracking, and/or other mobile device management features.
  • an agent application 234 executed on user device 100 may make the compliance determination based on the device profile, credentials, and/or user preferences. For instance, the agent application 234 may monitor calls by applications, such as a client application 235 , and/or a secure application 236 , on user device 100 to the operating system 115 of user device 100 to determine whether user device 100 seeks to perform functionality associated with one and/or more of the compliance rules described above. Additionally, the agent application 234 on user device 100 may approve and/or deny the associated functionality requests. For instance, the agent application 234 may instruct operating system 115 on user device 100 to disable the camera of user device 100 in response to a determination that a compliance rule specifies that the camera cannot be used at the time of the request by the user device 100 to operate the camera.
  • the agent application 234 executed on user device 100 may rely on compliance server 220 to determine whether a given functionality request on user device 100 is permitted according to the compliance rules. For instance, the agent application may transmit a functionality request, a device profile, credentials, and/or user preferences to compliance server 220 so that compliance server 220 may determine whether user device 100 seeks to perform functionality that may violate a given compliance rule. Additionally, compliance server 220 may approve and/or deny the associated functionality requests. For instance, compliance server 220 may instruct the agent application 234 on user device 100 to instruct operating system 115 to activate a VPN security profile prior to opening a document and/or link.
  • the compliance rules may comprise device settings and/or executable instructions that define which functionality the operating system 115 of user device 100 is authorized to perform.
  • the compliance rules may comprise a list of functions, such as those provided by APIs associated with operating system 115 and/or platform library 140 , that may be treated as protected functions. Calls to these functions, such as calls to retrieve login credentials, may result in checks by user device 100 and/or compliance server 220 for compliance with the compliance rules.
  • the agent 234 may perform a set of ordered operations to accomplish a requested function. These operation sets may be defined by the user device 100 and/or compliance server 220 and may comprise one and/or more operations to determine whether the user device 100 is in compliance with policies from policy store 230 .
  • the agent 234 may control at least one respective computing resource of the user device 100 .
  • the operations may include configuring at least one respective computing resource of the user device 100 such as restricting access to at least one resource managed by the agent 234 .
  • the Network 240 may comprise, for example, any type of wired and/or wireless network such as a wireless local area network (WLAN), a wireless wide area network (WWAN), Ethernet, fiber-optic network, and/or any other type of wired and/or wireless network now known or later developed. Additionally, the Network 240 may be or include the Internet, intranets, extranets, microwave networks, satellite communications, cellular systems, PCS, infrared communications, global area networks, or other suitable networks, etc., or any combination of such networks.
  • WLAN wireless local area network
  • WWAN wireless wide area network
  • Ethernet fiber-optic network
  • the Network 240 may be or include the Internet, intranets, extranets, microwave networks, satellite communications, cellular systems, PCS, infrared communications, global area networks, or other suitable networks, etc., or any combination of such networks.
  • the public server 250 may comprise a content and/or message distribution server such as a social media website, a forum, an instant messaging server, and/or an email distribution server.
  • public server 250 may be accessible to anyone who connects to public server 250 over network 240 , may require user registration and/or may require use of an authorized user device 100 .
  • FIG. 3 is a flow chart setting forth the general stages involved in a method 300 consistent with embodiments of this disclosure for providing social media and data access controls.
  • method 300 is described below as being performed by an instance of user device 100 . This is intended as a non-limiting example, as any and/or all stages of method 300 may be performed by any of the components of operating environment 200 . Ways to implement the stages of method 300 will be described in greater detail below.
  • Method 300 may begin at starting block 305 and proceed to stage 310 where user device 100 may receive a request to share an element of data. For example, a user may attempt to send an email with a document attachment and/or may attempt to post an activity update to a social media site.
  • the data itself may be analyzed to identify the appropriate category. For example, a document may be scanned for keywords such as “Confidential” or “Privileged,” and/or for enterprise-related keyword such as competitor names, project names, versions, and/or codenames. Similarly, the contents of the data may be compared to a white list of data allowed to be shared and categorized as permitted or not. Such white lists may be data, user and/or group specific, such as where a marketing group member is allowed to share videos comprising product data on YouTube while development group members are not.
  • method 300 may advance to stage 330 where user device 100 may categorize a recipient of the data according to the request.
  • user device 100 may analyze a contact record associated with the recipient to determine whether the recipient comprises a work or personal contact. Such analysis may comprise, for example, determining whether the contact record is associated with an enterprise address book and/or whether a phone number or email address associated with the recipient comprises a corporate contact method (e.g., the recipient's email address may comprise the same domain as the requesting user's email address and/or the same telephone exchange.
  • the identify of public server 250 may be used to categorize the recipient, such as where some social media sites are categorized as professional and/or work related while others may be categorized as personal.
  • work-categorized recipients may be specifically identified on a white list, while any other site may be categorized as non-work by default. Similarly, specific recipients may be categorized as personal while other recipients are categorized as non-personal by default.
  • method 300 may advance to stage 340 where user device 100 may determine whether sharing is appropriate.
  • agent application 234 may determine whether the category of the data to be shared is compatible and/or the same as the category of the recipient, such as where personal category data is to be shared with a personal category web site.
  • management application 230 may provide one and/or more rules governing what categories of data may be shared with what categories of recipients. For example, a rule may be configured such that personal web browsing history may not be appropriate to be shared with work-related recipients. Such a rule may be further configured to allow an exception for sharing with a work-related recipient if, for example, that work-related recipient is monitoring the device for improper usage during business hours.
  • method 300 may advance to stage 345 where user device 100 may cause the data to be shared. For example, user device 100 may transmit the shared data to public server 250 and or send a message, document, and/or other element of data to another instance of user device 100 .
  • method 300 may advance to stage 350 where user device 100 may perform a remedial action. For example, user device 100 may notify a user that the sharing is not appropriate, request confirmation of the sharing of the data, prevent the sharing of the data, create a log event of the request to share the data, and/or notify an administrator of the request to share the data. Method 300 may then end at stage 360 .
  • An embodiment consistent with the disclosure may comprise a system for providing social media and data sharing controls.
  • the system may comprise a memory storage and a processing unit coupled to the memory storage.
  • the processing unit may be operative to receive a request to transmit an element of data to a recipient, determine whether the recipient is appropriate to receive the element of data, in response to determining that the recipient is appropriate to receive the element of data, cause the element of data to be transmitted, and in response to determining that the recipient is not appropriate to receive the element of data, causing at least one remedial action to be performed.
  • the embodiments and functionalities described herein may operate via a multitude of computing systems, including wired and wireless computing systems, mobile computing systems (e.g., mobile telephones, tablet or slate type computers, laptop computers, etc.).
  • the embodiments and functionalities described herein may operate over distributed systems, where application functionality, memory, data storage and retrieval and various processing functions may be operated remotely from each other over a distributed computing network, such as the Internet or an intranet.
  • User interfaces and information of various types may be displayed via on-board computing device displays or via remote display units associated with one or more computing devices. For example user interfaces and information of various types may be displayed and interacted with on a wall surface onto which user interfaces and information of various types are projected.
  • Computer readable media may include computer storage media.
  • Computer storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data.
  • System memory, removable storage, and non-removable storage are all computer storage media examples (i.e., memory storage.)
  • Computer storage media may include, but is not limited to, RAM, ROM, electrically erasable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store.
  • Computer readable media may also include communication media.
  • Communication media may be embodied by computer readable instructions, data structures, program modules, non-transitory media, and/or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and includes any information delivery media.
  • modulated data signal may describe a signal that has one or more characteristics set or changed in such a manner as to encode information in the signal.
  • communication media may include wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, radio frequency (RF), infrared, and other wireless media.
  • RF radio frequency
  • a number of applications and data files may be used to perform processes and/or methods as described above.
  • the aforementioned processes are examples, and a processing unit may perform other processes.
  • Other programming modules that may be used in accordance with embodiments of this disclosure may include electronic mail, calendar, and contacts applications, data processing applications, word processing applications, spreadsheet applications, database applications, slide presentation applications, drawing or computer-aided application programs, etc.
  • program modules may include routines, programs, components, data structures, and other types of structures that may perform particular tasks or that may implement particular abstract data types.
  • embodiments of the disclosure may be practiced with other computer system configurations, including hand-held devices, multiprocessor systems, microprocessor-based or programmable consumer electronics, minicomputers, mainframe computers, and the like.
  • Embodiments of this disclosure may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote memory storage devices.
  • embodiments of this disclosure may be practiced in an electrical circuit comprising discrete electronic elements, packaged or integrated electronic chips containing logic gates, a circuit utilizing a microprocessor, or on a single chip containing electronic elements or microprocessors.
  • Embodiments of this disclosure may also be practiced using other technologies capable of performing logical operations such as, for example, AND, OR, and NOT, including but not limited to mechanical, optical, fluidic, and quantum technologies.
  • embodiments of the disclosure may be practiced within a general-purpose computer or in any other circuits or systems.
  • Embodiments of this disclosure may, for example, be implemented as a computer process and/or method, a computing system, an apparatus, device, or appliance, and/or as an article of manufacture, such as a computer program product or computer readable media.
  • the computer program product may be a computer storage media readable by a computer system and encoding a computer program of instructions for executing a computer process.
  • the computer program product may also be a propagated signal on a carrier readable by a computing system and encoding a computer program of instructions for executing a computer process. Accordingly, the present disclosure may be embodied in hardware and/or in software (including firmware, resident software, micro-code, etc.).
  • embodiments of the present disclosure may take the form of a computer program product on a computer-usable or computer-readable storage medium having computer-usable or computer-readable program code embodied in the medium for use by or in connection with an instruction execution system.
  • a computer-usable or computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
  • the computer-usable or computer-readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific computer-readable medium examples (a non-exhaustive list), the computer-readable medium may include the following: an electrical connection having one or more wires, a portable computer diskette, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, and a portable compact disc read-only memory (CD-ROM).
  • RAM random access memory
  • ROM read-only memory
  • EPROM or Flash memory erasable programmable read-only memory
  • CD-ROM portable compact disc read-only memory
  • the computer-usable or computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
  • Embodiments of this disclosure may be practiced via a system-on-a-chip (SOC) where each and/or many of the elements described above may be integrated onto a single integrated circuit.
  • SOC system-on-a-chip
  • Such an SOC device may include one or more processing units, graphics units, communications units, system virtualization units and various application functionalities, all of which may be integrated (or “burned”) onto the chip substrate as a single integrated circuit.
  • the functionality, described herein, with respect to training and/or interacting with any element may operate via application-specific logic integrated with other components of the computing device/system on the single integrated circuit (chip).
  • Embodiments of this disclosure are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the disclosure.
  • the functions/acts noted in the blocks may occur out of the order as shown in any flowchart.
  • two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved.
  • Embodiments of the present disclosure are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the disclosure.
  • the functions/acts noted in the blocks may occur out of the order as shown in any flowchart.
  • two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved.

Abstract

Social media and data sharing controls may be provided. Upon receiving a request to transmit an element of data to a recipient, a determination may be made as to whether the recipient is appropriate to receive the element of data. In response to determining that the recipient is appropriate to receive the element of data, the element of data may be transmitted. In response to determining that the recipient is not appropriate to receive the element of data, at least one remedial action may be performed.

Description

BACKGROUND
Social media and data sharing controls provide enhanced security and privacy during user interactions. In some situations, users may wish to share personal data with friends and enterprise data with colleagues and professional contacts, but not vice versa. For example, a user may wish to share pictures from a cookout to one social media site where the user often communicates with friends, then share a press release from the user's company to a news outlet or professional networking site. Conventional approaches allow the sharing of data indiscriminately, but this often permits embarrassing revelations to colleagues about personal activities. Conversely, conventional solutions do not provide adequate protection for confidential or proprietary enterprise data from being shared with inappropriate personal contacts or on publicly available social media sites.
SUMMARY
This Summary is provided to introduce a selection of concepts in a simplified form that are further described below in the Detailed Description. This Summary is not intended to identify key features or essential features of the claimed subject matter. Neither is this Summary intended to be used to limit the claimed subject matter's scope.
Social media and data sharing controls may be provided. Upon receiving a request to transmit an element of data to a recipient, a determination may be made as to whether the recipient is appropriate to receive the element of data. In response to determining that the recipient is appropriate to receive the element of data, the element of data may be transmitted. In response to determining that the recipient is not appropriate to receive the element of data, at least one remedial action may be performed.
It is to be understood that both the foregoing general description and the following detailed description are examples and explanatory only, and should not be considered to restrict the disclosure's scope, as described and claimed. Further, features and/or variations may be provided in addition to those set forth herein. For example, embodiments of the disclosure may be directed to various feature combinations and sub-combinations described in the detailed description.
BRIEF DESCRIPTION OF THE DRAWINGS
Many aspects of the present disclosure can be better understood with reference to the following diagrams. The drawings are not necessarily to scale. Instead, emphasis is placed upon clearly illustrating certain features of the disclosure. Moreover, in the drawings, like reference numerals designate corresponding parts throughout the several views. In the drawings:
FIG. 1 is a block diagram of a user device;
FIG. 2 is a block diagram of an operating environment for providing device management; and
FIG. 3 is a flow chart illustrating a method for providing social media controls.
DETAILED DESCRIPTION
The following detailed description refers to the accompanying drawings. Wherever possible, the same reference numbers are used in the drawings and the following description to refer to the same or similar elements. While embodiments of the disclosure may be described, modifications, adaptations, and other implementations are possible. For example, substitutions, additions, or modifications may be made to the elements illustrated in the drawings, and the methods described herein may be modified by substituting, reordering, or adding stages to the disclosed methods. Accordingly, the following detailed description does not limit the disclosure. Instead, the proper scope of the disclosure is defined by the appended claims.
Social media controls may be provided. Users often use personal and enterprise devices interchangeably in their daily lives. For example, a user may check Facebook® from their company-issued cellphone, or work on corporate marketing materials from their personally owned home computer. Similarly, users of instant messaging accounts may easily carry on conversations with a colleague or friend from multiple devices, whether the devices be personal or enterprise-owned. Whoever owns a device, however, a management scheme may allow for the segregation of personal and enterprise content to prevent inadvertent sharing of data and potential breaches of privacy.
As an example, a user may bring their own smartphone to work and enroll it in the enterprise's device management scheme. Such a scheme may impose various control over access to resources, such as requiring a device password to retrieve enterprise email. The scheme may also identify contacts and/or applications on the device as being associated with the user's personal/home persona, their enterprise/work persona, and/or both. Further categorizations are also envisioned, such as identifying contacts as being associated with different roles for the user within each persona. For example, a user's home persona may be associated with relatives in a family role and with teachers at a child's school in a parent role. For another example, the user's work persona may be associated with other enterprise employees in an internal role and with particular web sites (e.g., LinkedIn®) and/or contacts at other enterprises (e.g., account managers, sales prospects, etc.) in an external role.
In some embodiments, the user's attempts to share or transmit data may be analyzed to determine if the sharing is appropriate. For example, an email to a contact categorized as ‘personal’ may be analyzed to determine if it is being sent from a work address and/or contains data marked or identified as confidential. If so, the sharing of the data may be deemed inappropriate and a remedial action may be taken. For example, the user may be asked to confirm sending the data, the email may be prevented from being sent, and/or an author, department head, and/or an administrator associated with the device management scheme may be notified.
In some embodiments, the device management scheme may prohibit some websites and/or applications, such as social media, from being accessed for some users but allow them for other users. For example, a user in an accounting group may have greater restrictions on data sharing to external contacts and applications than a user in a marketing group whose job responsibilities include the monitoring of a competitor's social media activities and/or the sharing of press releases.
Some data may be whitelisted by authorized users for sharing by users in various device management groups. For example, a favorable analyst report may be emailed to users throughout the enterprise with encouragement to share freely. Such a document may be watermarked and/or included on a list of sharing-approved documents in order to allow sharing by users who may ordinarily be prevented from sharing enterprise-related data to social media sites and/or outside contacts.
The technical effects of some embodiments of this disclosure may include establishing control of access to networks and resources when access lists may not be predefined, and reducing and/or eliminating the burden of predefining access lists to control access to networks and resources. Moreover, the technical effects of some embodiments may include enhancing network access control by assigning specific access rights based on access lists to client devices authorized to access associated network beacons and resources.
Other technical effects of some embodiments of this disclosure may offer group management solutions to managing content access and distribution. For example, users of a sales group may have read access to marketing documents and presentations, while users in a marketing group may be able to edit and/or annotate the market documents. Similarly, users in an accounting or business services group may be the only ones with access to enterprise financial documents. These access controls may be provided by distributing authorization credentials to devices associated with users of the respective group. Each user may then authenticate to their device, such as by inputting a username, password, authentication key, and/or biometric data, before the device may access and/or retrieve the content authorized for distribution to that device. These authentication types are provided as examples only and are not intended to be limiting as many other types of user authentication are in use and/or may be contemplated in the future.
Content access may be further limited by policies that enforce other compliance restrictions based on properties of the device such as time, location, device security and/or integrity, presence of another device, software versions, required software, etc. For example, educational settings may designate student and instructor groups. These groups may be further assigned to specific classes such that only student group members associated with a given class may access content associated with that class. Further, edit access to the content for the class may be restricted to the user(s) in the instructor group and/or student group members may be permitted to add content that only the instructor may view (e.g., homework assignments.) In some embodiments, the instructor group user(s) may be able to push content to student group user(s) and/or activate temporary control of the students' devices to prevent the devices from accessing non-class related content during class time.
To reduce the cost of ownership of user devices and cellular and/or data service charges associated with use of such user devices, an enterprise such as an educational institution and/or a business may implement a “bring your own device” (BYOD) policy to allow an employee to use his/her personal device to access enterprise resources rather than provide the user with an enterprise owned user device for such purpose. To support such a BYOD policy, a user device administrator (i.e. IT administrator) may manage a group of personally owned user devices, via a management application executed by a management server in communication with the user devices over a network, to provide the user devices with secure access to enterprise resources.
The user device administrator may enroll user devices into the management system to monitor the user devices for security vulnerabilities and to configure the user devices for secure access to enterprise resources. The user device administrator may create and/or configure at least one configuration profile via a user interface provided by the management system. A configuration profile may comprise a set of instructions and/or settings that configure the operations and/or functions of a user device, which may ensure the security of the accessed resources. The user device administrator may, for instance, configure an enterprise email configuration profile by specifying the network address and access credentials of an enterprise email account that the users of the user devices are authorized to access. Other configuration policies may include, but are not limited to, hardware, software, application, function, cellular, text message, and data use restrictions, which may be based at least in part on the current time and/or location of the restricted user device. The user device administrator may thereafter deploy the configuration profiles to specific user devices, such as to groups of user devices of users with similar roles, privileges and/or titles.
The user devices may also have access to personal configuration profiles that may be created by the users of the user devices. The user devices may, for instance, have access to a personal email configuration profile that was created by a user of the user device to provide access to her personal email account. Thus, a user device enrolled in a BYOD management system may have more than one configuration profile for a given use of the user device, such as a personal email configuration profile and an enterprise email configuration profile that are both used for accessing email accounts on the user device.
The user devices may be instructed to enable and/or disable certain configuration profiles according to authorization rights specified by the user device administrator, such as location and/or time-based authorization rights. For example, a BYOD policy may specify that user devices enrolled in the BYOD management system are authorized for personal use outside of the workday and are authorized for business use during the workday. Similarly, a BYOD device may be restricted to enterprise uses while in work locations and/or prohibited from accessing enterprise resources while outside of secure work locations. To implement such a policy, a user device administrator may instruct the user devices to toggle between personal configuration policies and enterprise configuration policies based on factors such as the current time and/or location associated with the user device.
The current time may be based on the current time at the current location of the user device, which may be determined by GPS, Wi-Fi, Cellular Triangulation, etc., or may be based on the current time at a configured primary location associated with the user device, which may be the primary office location of an employee user of the user device. As an example, time-based configuration profile toggling may be provided by instructing a user device to enable business configuration profiles and disable personal configuration profiles while the current time is between 9 AM and 5 PM at the current location of the user device, and to disable business configuration profiles and enable personal configuration profiles while the current time is between 5 PM and 9 AM at the current location of the user device.
FIG. 1 is a block diagram of a user device 100 comprising a processor 105 and a memory 110. Depending on the configuration and type of device, memory 110 may comprise, but is not limited to, volatile (e.g. random access memory (RAM)), non-volatile (e.g. read-only memory (ROM)), flash memory, or any combination. Memory 110 may store executable programs and related data components of various applications and modules for execution by user device 100. Memory 110 may be coupled to processor 105 for storing configuration data and operational parameters, such as commands that are recognized by processor 105.
Basic functionality of user device 100 may be provided by an operating system 115 contained in memory 100. One or more programmed software applications may be executed by utilizing the computing resources in user device 100. Applications stored in memory 110 may be executed by processor 105 (e.g., a central processing unit or digital signal processor) under the auspices of operating system 115. For example, processor 105 may be configured to execute applications such as web browsing applications, email applications, instant messaging applications, and/or other applications capable of receiving and/or providing data.
Data provided as input to and generated as output from the application(s) may be stored in memory 110 and read by processor 105 from memory 110 as needed during the course of application program execution. Input data may be data stored in memory 110 by a secondary application or other source, either internal or external to user device 100, or possibly anticipated by the application and thus created with the application program at the time it was generated as a software application program. Data may be received via any of a plurality of communication ports 120(A)-(C) of user device 100. Communication ports 120(A)-(C) may allow user device 100 to communicate with other devices, and may comprise components such as an Ethernet network adapter, a modem, and/or a wireless network connectivity interface. For example, the wireless network connectivity interface may comprise one and/or more of a PCI (Peripheral Component Interconnect) card, USB (Universal Serial Bus) interface, PCMCIA (Personal Computer Memory Card International Association) card, SDIO (Secure Digital Input-Output) card, NewCard, Cardbus, a modem, a wireless radio transceiver, and/or the like.
User device 100 may also receive data as user input via an input component 125, such as a keyboard, a mouse, a pen, a stylus, a sound input device, a touch input device, a capture device, etc. A capture device may be operative to record user(s) and capture spoken words, motions and/or gestures, such as with a camera and/or microphone. The capture device may comprise any speech and/or motion detection device capable of detecting the speech and/or actions of the user(s).
Data generated by applications may be stored in memory 110 by the processor 105 during the course of application program execution. Data may be provided to the user during application program execution by means of a display 130. Consistent with embodiments of this disclosure, display 130 may comprise an integrated display screen and/or an output port coupled to an external display screen.
Memory 110 may also comprise a platform library 140. Platform library 140 may comprise a collection of functionality useful to multiple applications, such as may be provided by an application programming interface (API) to a software development kit (SDK). These utilities may be accessed by applications as necessary so that each application does not have to contain these utilities thus allowing for memory consumption savings and a consistent user interface.
Furthermore, embodiments of this disclosure may be practiced in conjunction with a graphics library, other operating systems, or any other application program and is not limited to any particular application or system. The devices described with respect to the Figures may have additional features or functionality. For example, user device 100 may also include additional data storage devices (removable and/or non-removable) such as, for example, magnetic disks, optical disks, or tape (not shown).
User device 100 may comprise a desktop computer, a laptop computer, a personal digital assistant, a cellular telephone, a set-top box, a music player, a web pad, a tablet computer system, a game console, and/or any other device with like capability.
User device 100 may store in a data store 150 a device profile 152 and a plurality of user preferences 154. Device profile 152 may comprise an indication of the current position of user device 100 and/or indications of the hardware, software, and security attributes which describe user device 100. For instance, device profile 152 may represent hardware specifications of user device 100, version and configuration information of various software program and hardware components installed on user device 100, data transmission protocols enabled on user device 100, version and usage information of various resources stored on user device 100, and/or any other attributes associated with the state of user device 100. The device profile 152 may further comprise data indicating a date of last virus scan of user device 100, a date of last access by an IT representative, a date of last service by the IT representative, and/or any other data indicating maintenance and usage of user device 100. Furthermore, the device profile 152 may comprise indications of the past behavior of associated users, such as resources accessed, charges for resource accesses, and the inventory accessed from such resources. User preferences 154 may comprise a listing of factors that may affect the experience of the user. In particular, user preferences 154 may include indications of the user's age, gender, bodily traits, preferred resource types, preferred venue resources, and combinations thereof.
User device 100 may also store at least one resource 156 in the data store 150. Resources 156, for instance, may include any electronic data, such as databases, applications, text files, word processor files, spreadsheet files, presentation files, graphic files, audio files, photographic files, video files, applications and application files, and/or the like. More specifically, resources 156 may include at least one of the following file types: data files, audio files, video files, three-dimensional image files, raster image files, vector image files, page layout files, spreadsheet files, database files, executable files, CAD files, web files, plug-in files, font files, system files, settings files, encoded files, compressed files, disk image files, developer files, backup files, and/or any other files.
FIG. 2 is a block diagram view of an operating environment 200 comprising user device 100 in communication with a resource server 210, which may provide one or more resource(s) 215, and a compliance server 220, which may provide a management application 230, via a network 240. User device 100, resource server 210, and/or compliance server 220 may be operative to communicate with a public server 250 via network 240. In some embodiments, management application 230 may be operative to execute on user device 100 and/or resource server 210.
The compliance server 220 may comprise, for example, cloud-based solutions, server computers and/or any other system providing device management capability. For purposes of convenience, the compliance server 220 is referred to herein in the singular, although it is understood that a plurality of servers may be employed in the arrangements as described herein. Furthermore, in some embodiments, multiple compliance servers 220 may operate on the same server computer. The components executed on the compliance server 220, for example, may comprise various applications, services, processes, systems, engines, or functionality not disclosed in detail herein.
The compliance server 220 may comprise management application 230 comprising a plurality of compliance rules and/or policies that may be applicable to user device 100. While the management application 230 is shown as within the compliance server 220, the management application 230 may alternately be within the user device 100 and/or remotely located on the resource server 210 and may be remotely updated periodically by compliance server 220 according to common over-the-air (OTA) updating methods. Attempts by user device 100 to perform certain functionality on user device 100 may require user device 100 to be in compliance with one and/or more of the compliance policies/rules. Depending on the sensitivity of a given functionality, different compliance rules may be necessary to ensure that the functionality is adequately restricted. Some functionality may only require ensuring that the proper user is requesting the functionality. Other resources may require compliance with more stringent authorization rules, such as determining whether the functionality is restricted during certain time windows. Accordingly, user device 100 and/or compliance server 220 may be operative to determine whether the user of user device 100 is authorized to perform requested functionality at the time the user requests to perform such functionality.
Compliance server 220 may use the compliance rules to impose hardware restrictions regarding the use of specific wireless devices and specific wireless device features, such as, for instance, cameras, Bluetooth, IRDA, tethering, external storage, a mobile access point, and/or other hardware restrictions. The compliance rules may also impose software restrictions such as the use of specific wireless device operating systems or applications, internet browser restrictions, screen capture functionality, and/or other software restrictions. Mobile device management restrictions included in the compliance rules may comprise encryption requirements, firmware versions, remote lock and wipe functionalities, logging and reporting features, GPS tracking, and/or other mobile device management features.
The compliance server 220 may determine whether the device characteristics of a requesting device (e.g. user device 100) satisfy one or more of the restrictions enumerated in the compliance rules. For example, the compliance server 220 may determine that a requesting device that has a camera, Bluetooth capability, and is executing a specified version of an operating system is compliant with the compliance rules. As another example, the compliance server 220 may determine that a requesting device that is associated with an external storage unit and has screen capture functionality enabled is not compliant with the compliance rules.
In some embodiments, an agent application 234 executed on user device 100 may make the compliance determination based on the device profile, credentials, and/or user preferences. For instance, the agent application 234 may monitor calls by applications, such as a client application 235, and/or a secure application 236, on user device 100 to the operating system 115 of user device 100 to determine whether user device 100 seeks to perform functionality associated with one and/or more of the compliance rules described above. Additionally, the agent application 234 on user device 100 may approve and/or deny the associated functionality requests. For instance, the agent application 234 may instruct operating system 115 on user device 100 to disable the camera of user device 100 in response to a determination that a compliance rule specifies that the camera cannot be used at the time of the request by the user device 100 to operate the camera.
In some embodiments, the agent application 234 executed on user device 100 may rely on compliance server 220 to determine whether a given functionality request on user device 100 is permitted according to the compliance rules. For instance, the agent application may transmit a functionality request, a device profile, credentials, and/or user preferences to compliance server 220 so that compliance server 220 may determine whether user device 100 seeks to perform functionality that may violate a given compliance rule. Additionally, compliance server 220 may approve and/or deny the associated functionality requests. For instance, compliance server 220 may instruct the agent application 234 on user device 100 to instruct operating system 115 to activate a VPN security profile prior to opening a document and/or link.
In some embodiments, the compliance rules may comprise device settings and/or executable instructions that define which functionality the operating system 115 of user device 100 is authorized to perform. Furthermore, the compliance rules may comprise a list of functions, such as those provided by APIs associated with operating system 115 and/or platform library 140, that may be treated as protected functions. Calls to these functions, such as calls to retrieve login credentials, may result in checks by user device 100 and/or compliance server 220 for compliance with the compliance rules.
In some embodiments, the agent 234 may perform a set of ordered operations to accomplish a requested function. These operation sets may be defined by the user device 100 and/or compliance server 220 and may comprise one and/or more operations to determine whether the user device 100 is in compliance with policies from policy store 230. The agent 234 may control at least one respective computing resource of the user device 100. The operations may include configuring at least one respective computing resource of the user device 100 such as restricting access to at least one resource managed by the agent 234.
The Network 240 may comprise, for example, any type of wired and/or wireless network such as a wireless local area network (WLAN), a wireless wide area network (WWAN), Ethernet, fiber-optic network, and/or any other type of wired and/or wireless network now known or later developed. Additionally, the Network 240 may be or include the Internet, intranets, extranets, microwave networks, satellite communications, cellular systems, PCS, infrared communications, global area networks, or other suitable networks, etc., or any combination of such networks.
The public server 250 may comprise a content and/or message distribution server such as a social media website, a forum, an instant messaging server, and/or an email distribution server. In some embodiments, public server 250 may be accessible to anyone who connects to public server 250 over network 240, may require user registration and/or may require use of an authorized user device 100.
FIG. 3 is a flow chart setting forth the general stages involved in a method 300 consistent with embodiments of this disclosure for providing social media and data access controls. For convenience, method 300 is described below as being performed by an instance of user device 100. This is intended as a non-limiting example, as any and/or all stages of method 300 may be performed by any of the components of operating environment 200. Ways to implement the stages of method 300 will be described in greater detail below. Method 300 may begin at starting block 305 and proceed to stage 310 where user device 100 may receive a request to share an element of data. For example, a user may attempt to send an email with a document attachment and/or may attempt to post an activity update to a social media site.
From stage 310, method 300 may advance to stage 320 where user device 100 may categorize the request to share the data. For example, agent application 234 may intercept the request and categorize the type of sharing and/or the element of data. For example, requests to share with some sites, such as a professional networking site (e.g., LinkedIn®) may be categorized as professional and/or work-related requests while requests to share with other sites (e.g., Facebook®) may be categorized as personal requests. Similarly, the data to be shared may be categorized as work or personal related, categorized by type (e.g., e-mail, document, activity update), and/or categorized as approved or not. For example, request to share what song is being listened to on user device 100 with public server 250 as an instant messaging service status may be categorized as a request to share a personal activity update.
In some embodiments, the data itself may be analyzed to identify the appropriate category. For example, a document may be scanned for keywords such as “Confidential” or “Privileged,” and/or for enterprise-related keyword such as competitor names, project names, versions, and/or codenames. Similarly, the contents of the data may be compared to a white list of data allowed to be shared and categorized as permitted or not. Such white lists may be data, user and/or group specific, such as where a marketing group member is allowed to share videos comprising product data on YouTube while development group members are not.
From stage 320, method 300 may advance to stage 330 where user device 100 may categorize a recipient of the data according to the request. For example, user device 100 may analyze a contact record associated with the recipient to determine whether the recipient comprises a work or personal contact. Such analysis may comprise, for example, determining whether the contact record is associated with an enterprise address book and/or whether a phone number or email address associated with the recipient comprises a corporate contact method (e.g., the recipient's email address may comprise the same domain as the requesting user's email address and/or the same telephone exchange. In some embodiments, the identify of public server 250 may be used to categorize the recipient, such as where some social media sites are categorized as professional and/or work related while others may be categorized as personal. In some embodiments, work-categorized recipients may be specifically identified on a white list, while any other site may be categorized as non-work by default. Similarly, specific recipients may be categorized as personal while other recipients are categorized as non-personal by default.
From stage 330, method 300 may advance to stage 340 where user device 100 may determine whether sharing is appropriate. For example, agent application 234 may determine whether the category of the data to be shared is compatible and/or the same as the category of the recipient, such as where personal category data is to be shared with a personal category web site. In some embodiments, management application 230 may provide one and/or more rules governing what categories of data may be shared with what categories of recipients. For example, a rule may be configured such that personal web browsing history may not be appropriate to be shared with work-related recipients. Such a rule may be further configured to allow an exception for sharing with a work-related recipient if, for example, that work-related recipient is monitoring the device for improper usage during business hours.
If the sharing is determined to be appropriate at stage 340, method 300 may advance to stage 345 where user device 100 may cause the data to be shared. For example, user device 100 may transmit the shared data to public server 250 and or send a message, document, and/or other element of data to another instance of user device 100.
If the sharing is determined not to be appropriate at stage 340, method 300 may advance to stage 350 where user device 100 may perform a remedial action. For example, user device 100 may notify a user that the sharing is not appropriate, request confirmation of the sharing of the data, prevent the sharing of the data, create a log event of the request to share the data, and/or notify an administrator of the request to share the data. Method 300 may then end at stage 360.
An embodiment consistent with the disclosure may comprise a system for providing social media and data sharing controls. The system may comprise a memory storage and a processing unit coupled to the memory storage. The processing unit may be operative to receive a request to transmit an element of data to a recipient, determine whether the recipient is appropriate to receive the element of data, in response to determining that the recipient is appropriate to receive the element of data, cause the element of data to be transmitted, and in response to determining that the recipient is not appropriate to receive the element of data, causing at least one remedial action to be performed.
The embodiments and functionalities described herein may operate via a multitude of computing systems, including wired and wireless computing systems, mobile computing systems (e.g., mobile telephones, tablet or slate type computers, laptop computers, etc.). In addition, the embodiments and functionalities described herein may operate over distributed systems, where application functionality, memory, data storage and retrieval and various processing functions may be operated remotely from each other over a distributed computing network, such as the Internet or an intranet. User interfaces and information of various types may be displayed via on-board computing device displays or via remote display units associated with one or more computing devices. For example user interfaces and information of various types may be displayed and interacted with on a wall surface onto which user interfaces and information of various types are projected. Interaction with the multitude of computing systems with which embodiments of this disclosure may be practiced include, keystroke entry, touch screen entry, voice or other audio entry, gesture entry where an associated computing device is equipped with detection (e.g., camera) functionality for capturing and interpreting user gestures for controlling the functionality of the computing device, and the like. The Figures above and their associated descriptions provide a discussion of a variety of operating environments in which embodiments of this disclosure may be practiced. However, the devices and systems illustrated and discussed with respect to the Figures are for purposes of example and illustration and are not limiting of a vast number of computing device configurations that may be utilized for practicing embodiments of this disclosure as described herein.
The term computer readable media as used herein may include computer storage media. Computer storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data. System memory, removable storage, and non-removable storage are all computer storage media examples (i.e., memory storage.) Computer storage media may include, but is not limited to, RAM, ROM, electrically erasable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store.
The term computer readable media as used herein may also include communication media. Communication media may be embodied by computer readable instructions, data structures, program modules, non-transitory media, and/or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and includes any information delivery media. The term “modulated data signal” may describe a signal that has one or more characteristics set or changed in such a manner as to encode information in the signal. By way of example, and not limitation, communication media may include wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, radio frequency (RF), infrared, and other wireless media.
A number of applications and data files may be used to perform processes and/or methods as described above. The aforementioned processes are examples, and a processing unit may perform other processes. Other programming modules that may be used in accordance with embodiments of this disclosure may include electronic mail, calendar, and contacts applications, data processing applications, word processing applications, spreadsheet applications, database applications, slide presentation applications, drawing or computer-aided application programs, etc.
Generally, consistent with embodiments of this disclosure, program modules may include routines, programs, components, data structures, and other types of structures that may perform particular tasks or that may implement particular abstract data types. Moreover, embodiments of the disclosure may be practiced with other computer system configurations, including hand-held devices, multiprocessor systems, microprocessor-based or programmable consumer electronics, minicomputers, mainframe computers, and the like. Embodiments of this disclosure may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote memory storage devices.
Furthermore, embodiments of this disclosure may be practiced in an electrical circuit comprising discrete electronic elements, packaged or integrated electronic chips containing logic gates, a circuit utilizing a microprocessor, or on a single chip containing electronic elements or microprocessors. Embodiments of this disclosure may also be practiced using other technologies capable of performing logical operations such as, for example, AND, OR, and NOT, including but not limited to mechanical, optical, fluidic, and quantum technologies. In addition, embodiments of the disclosure may be practiced within a general-purpose computer or in any other circuits or systems.
Embodiments of this disclosure may, for example, be implemented as a computer process and/or method, a computing system, an apparatus, device, or appliance, and/or as an article of manufacture, such as a computer program product or computer readable media. The computer program product may be a computer storage media readable by a computer system and encoding a computer program of instructions for executing a computer process. The computer program product may also be a propagated signal on a carrier readable by a computing system and encoding a computer program of instructions for executing a computer process. Accordingly, the present disclosure may be embodied in hardware and/or in software (including firmware, resident software, micro-code, etc.). In other words, embodiments of the present disclosure may take the form of a computer program product on a computer-usable or computer-readable storage medium having computer-usable or computer-readable program code embodied in the medium for use by or in connection with an instruction execution system. A computer-usable or computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
The computer-usable or computer-readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific computer-readable medium examples (a non-exhaustive list), the computer-readable medium may include the following: an electrical connection having one or more wires, a portable computer diskette, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, and a portable compact disc read-only memory (CD-ROM). Note that the computer-usable or computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
Embodiments of this disclosure may be practiced via a system-on-a-chip (SOC) where each and/or many of the elements described above may be integrated onto a single integrated circuit. Such an SOC device may include one or more processing units, graphics units, communications units, system virtualization units and various application functionalities, all of which may be integrated (or “burned”) onto the chip substrate as a single integrated circuit. When operating via an SOC, the functionality, described herein, with respect to training and/or interacting with any element may operate via application-specific logic integrated with other components of the computing device/system on the single integrated circuit (chip).
Embodiments of this disclosure are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the disclosure. The functions/acts noted in the blocks may occur out of the order as shown in any flowchart. For example, two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved.
While certain embodiments have been described, other embodiments may exist. Furthermore, although embodiments of the present disclosure have been described as being associated with data stored in memory and other storage mediums, data can also be stored on or read from other types of computer-readable media, such as secondary storage devices, like hard disks, floppy disks, or a CD-ROM, a carrier wave from the Internet, or other forms of RAM or ROM. Further, the disclosed methods' stages may be modified in any manner, including by reordering stages and/or inserting or deleting stages, without departing from the disclosure.
Embodiments of the present disclosure, for example, are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the disclosure. The functions/acts noted in the blocks may occur out of the order as shown in any flowchart. For example, two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved.
While certain embodiments of the disclosure have been described, other embodiments may exist. Furthermore, although embodiments of the present disclosure have been described as being associated with data stored in memory and other storage mediums, data can also be stored on or read from other types of computer-readable media, such as secondary storage devices, like hard disks, floppy disks, or a CD-ROM, a carrier wave from the Internet, or other forms of RAM or ROM. Further, the disclosed methods' stages may be modified in any manner, including by reordering stages and/or inserting or deleting stages, without departing from the disclosure.
All rights including copyrights in the code included herein are vested in and the property of the Assignee. The Assignee retains and reserves all rights in the code included herein, and grants permission to reproduce the material only in connection with reproduction of the granted patent and for no other purpose.
While the specification includes examples, the disclosure's scope is indicated by the following claims. Furthermore, while the specification has been described in language specific to structural features and/or methodological acts, the claims are not limited to the features or acts described above. Rather, the specific features and acts described above are disclosed as example for embodiments of the disclosure.

Claims (17)

What is claimed is:
1. A method comprising:
receiving a request to transmit an element of data to a recipient, the request identifying a public server through which the element of data is requested to be shared;
identifying a service associated with the public server;
determining whether the element of data is allowed to be shared through the service associated with the public server based upon an analysis of the content of the element of data;
determining whether a contact record associated with the recipient is a work contact or a personal contact of the sender;
determining whether the recipient is appropriate to receive the element of data based upon an identity of the service and whether the contact record is a work contact or a personal contact;
in response to determining that the recipient is appropriate to receive the element of data, causing the element of data to be transmitted; and
in response to determining that the recipient is not appropriate to receive the element of data, causing at least one remedial action to be performed.
2. The method of claim 1, wherein the recipient comprises a user.
3. The method of claim 1, wherein the contact record comprises a categorization property.
4. The method of claim 3, further comprising identifying a category associated with the element of data.
5. The method of claim 4, further comprising determining whether the category associated with the element of data is appropriate for sharing with a user associated with the categorization property of the contact record.
6. The method of claim 1, wherein the recipient is associated with a social media network.
7. The method of claim 6, wherein determining whether the recipient is appropriate to receive the element of data comprises determining whether the element of data is approved for sharing to the social media network.
8. A system comprising:
a memory storage; and
a processor coupled to the memory storage, wherein the processor is configured to:
receive a request to transmit an element of data to a recipient, the request identifying a public server through which the element of data is requested to be shared;
identifying a service associated with the public server;
determining whether the element of data is allowed to be shared through the service associated with the public server based upon an analysis of the content of the element of data;
determining whether a contact record associated with the recipient is a work contact or a personal contact of the sender;
determine whether the recipient is appropriate to receive the element of data based upon an identity of the service and whether the contact record is a work contact or a personal contact;
in response to determining that the recipient is appropriate to receive the element of data, cause the element of data to be transmitted; and
in response to determining that the recipient is not appropriate to receive the element of data, cause at least one remedial action to be performed.
9. The system of claim 8, wherein the element of data comprises a document.
10. The system of claim 8, wherein the element of data comprises a activity description.
11. The system of claim 8, wherein the at least one remedial action comprises at least one of the following: a denial of the request to transmit the element of data, a confirmation request associated with the request to transmit the element of data, a notification associated with the request to transmit the element of data, and a log creation associated with the request to transmit the element of data.
12. The system of claim 8, wherein the processor is configured to categorize the at least one of the plurality of contact records.
13. A non-transitory computer-readable medium which stores a set of instructions that when executed performs a method executed by the set of instructions comprising:
receiving a request to transmit an element of data to a recipient, the request identifying a public server through which the element of data is requested to be shared;
determining whether the recipient is appropriate to receive the element of data, the request identifying a public server through which the element of data is requested to be shared;
identifying a service associated with the public server;
determining whether the element of data is allowed to be shared through the service associated with the public server based upon an analysis of the content of the element of data;
determining whether a contact record associated with the recipient is a work contact or a personal contact of the sender;
in response to determining that the recipient is appropriate to receive the element of data, causing the element of data to be transmitted; and
in response to determining that the recipient is not appropriate to receive the element of data, causing at least one remedial action to be performed.
14. The non-transitory computer-readable medium of claim 13, further comprising:
categorizing the element of data; and
categorizing the recipient.
15. The non-transitory computer-readable medium of claim 14, wherein determining whether the recipient is appropriate to receive the element of data comprises determining whether a category of the element of data is appropriate to be shared with a category associated with the recipient.
16. The non-transitory computer-readable medium of claim 13, wherein determining whether the recipient is appropriate to receive the element of data comprises determining whether the recipient is associated with a white list.
17. The non-transitory computer-readable medium of claim 13, wherein determining whether the recipient is appropriate to receive the element of data comprises determining whether the recipient is associated with a white list.
US13/911,586 2013-06-06 2013-06-06 Social media and data sharing controls for data security purposes Active 2034-04-15 US9270777B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US13/911,586 US9270777B2 (en) 2013-06-06 2013-06-06 Social media and data sharing controls for data security purposes
US15/015,631 US10824757B2 (en) 2013-06-06 2016-02-04 Social media and data sharing controls

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/911,586 US9270777B2 (en) 2013-06-06 2013-06-06 Social media and data sharing controls for data security purposes

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/015,631 Continuation US10824757B2 (en) 2013-06-06 2016-02-04 Social media and data sharing controls

Publications (2)

Publication Number Publication Date
US20130290426A1 US20130290426A1 (en) 2013-10-31
US9270777B2 true US9270777B2 (en) 2016-02-23

Family

ID=49478300

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/911,586 Active 2034-04-15 US9270777B2 (en) 2013-06-06 2013-06-06 Social media and data sharing controls for data security purposes
US15/015,631 Active 2034-09-17 US10824757B2 (en) 2013-06-06 2016-02-04 Social media and data sharing controls

Family Applications After (1)

Application Number Title Priority Date Filing Date
US15/015,631 Active 2034-09-17 US10824757B2 (en) 2013-06-06 2016-02-04 Social media and data sharing controls

Country Status (1)

Country Link
US (2) US9270777B2 (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150052456A1 (en) * 2013-08-16 2015-02-19 Salesforce.Com, Inc. Systems and methods for resharing posts across social feed platforms
US10129242B2 (en) * 2013-09-16 2018-11-13 Airwatch Llc Multi-persona devices and management
US9985998B1 (en) 2013-11-15 2018-05-29 Google Llc Group curated media channels
US9998914B2 (en) 2014-04-16 2018-06-12 Jamf Software, Llc Using a mobile device to restrict focus and perform operations at another mobile device
US9736099B2 (en) * 2014-06-05 2017-08-15 International Business Machines Corporation Preventing messages from being sent using inappropriate communication accounts
US10178044B2 (en) * 2014-06-27 2019-01-08 International Business Machines Corporation Providing a guest with access to content of a social network
US9647897B2 (en) 2014-08-20 2017-05-09 Jamf Software, Llc Dynamic grouping of managed devices
US10298547B2 (en) * 2014-11-14 2019-05-21 William J. Ziebell Systems, methods, and media for a cloud based social media network
US9906484B2 (en) 2015-02-24 2018-02-27 International Business Machines Corporation Dynamic analytics controlled information dissemination in social media
US9917920B2 (en) 2015-02-24 2018-03-13 Xor Data Exchange, Inc System and method of reciprocal data sharing
US9866511B2 (en) 2015-06-09 2018-01-09 International Business Machines Corporation Ensuring that a composed message is being sent to the appropriate recipient
US10586300B2 (en) 2015-11-10 2020-03-10 Gt Gettaxi Limited Graphical user interface (GUI) for implementing controls for geographic conveyance
US10255819B2 (en) * 2015-11-17 2019-04-09 Airwatch Llc Systems for classroom media sharing
US10171506B2 (en) * 2016-03-21 2019-01-01 Fortinet, Inc. Network security management via social media network
CN107360083A (en) * 2017-07-29 2017-11-17 成都牵牛草信息技术有限公司 The method that instant messaging account contact person and default address list are preset according to the communication relations between role
WO2019043433A1 (en) * 2017-08-30 2019-03-07 Tobashi Fawzi Rule-based content sharing
US10986169B2 (en) 2018-04-19 2021-04-20 Pinx, Inc. Systems, methods and media for a distributed social media network and system of record
US10616419B1 (en) * 2018-12-12 2020-04-07 Mitel Networks Corporation Devices, systems and methods for communications that include social media clients
CA3126739A1 (en) * 2019-01-24 2020-07-30 Citrix Systems, Inc. Optimized network selection

Citations (120)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5864683A (en) 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5928329A (en) 1992-12-02 1999-07-27 Compaq Computer Corporation System for automatic synchronization of common file between portable computer and host computer via communication channel selected from a plurality of usable channels therebetween
US5961590A (en) 1997-04-11 1999-10-05 Roampage, Inc. System and method for synchronizing electronic mail between a client site and a central site
US5974238A (en) 1996-08-07 1999-10-26 Compaq Computer Corporation Automatic data synchronization between a handheld and a host computer using pseudo cache including tags and logical data elements
US6023708A (en) 1997-05-29 2000-02-08 Visto Corporation System and method for using a global translator to synchronize workspace elements across a network
US6085192A (en) 1997-04-11 2000-07-04 Roampage, Inc. System and method for securely synchronizing multiple copies of a workspace element in a network
US6131116A (en) 1996-12-13 2000-10-10 Visto Corporation System and method for globally accessing computer services
US6131096A (en) 1998-10-05 2000-10-10 Visto Corporation System and method for updating a remote database in a network
US6151606A (en) 1998-01-16 2000-11-21 Visto Corporation System and method for using a workspace data manager to access, manipulate and synchronize network data
US6233341B1 (en) 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6269369B1 (en) 1997-11-02 2001-07-31 Amazon.Com Holdings, Inc. Networked personal contact manager
US20020013721A1 (en) 2000-05-22 2002-01-31 Alan Dabbiere System, method and apparatus for integrated supply chain management
US20020055967A1 (en) 2000-11-08 2002-05-09 Coussement Stefaan Valere Albert System for reporting client status information to communications-center agents
US6463470B1 (en) 1998-10-26 2002-10-08 Cisco Technology, Inc. Method and apparatus of storing policies for policy-based management of quality of service treatments of network data traffic flows
US6560772B1 (en) 1999-10-15 2003-05-06 International Business Machines Corporation Method, system, and program for accessing data in different environments
US20030110084A1 (en) 1998-03-04 2003-06-12 Martin Forest Eberhard Secure content distribution system
US6606662B2 (en) 1997-06-11 2003-08-12 Canon Kabushiki Kaisha Portable terminal apparatus and communication method thereof
US20030172166A1 (en) 2002-03-08 2003-09-11 Paul Judge Systems and methods for enhancing electronic communication security
US20030204716A1 (en) 2002-04-24 2003-10-30 Rockwood Troy Dean System and methods for digital content distribution
US6708221B1 (en) 1996-12-13 2004-03-16 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US6714859B2 (en) 1993-05-18 2004-03-30 Arrivalstar, Inc. System and method for an advance notification system for monitoring and reporting proximity of a vehicle
US6726106B1 (en) 2002-04-02 2004-04-27 Good Technology, Inc. Power management and device illumination mechanisms for a personal digital assistant
US6727856B1 (en) 2002-06-06 2004-04-27 Good Technology, Inc. Antenna system for a wireless device
US6741232B1 (en) 2002-01-23 2004-05-25 Good Technology, Inc. User interface for a data processing apparatus
US6741927B2 (en) 1993-05-18 2004-05-25 Arrivalstar, Inc. User-definable communications methods and systems
US20040123153A1 (en) 2002-12-18 2004-06-24 Michael Wright Administration of protection of data accessible by a mobile device
US6766454B1 (en) 1997-04-08 2004-07-20 Visto Corporation System and method for using an authentication applet to identify and authenticate a user in a computer network
US6779118B1 (en) 1998-05-04 2004-08-17 Auriq Systems, Inc. User specific automatic data redirection system
US20040181687A1 (en) 2003-03-14 2004-09-16 Nachenberg Carey S. Stream scanning through network proxy servers
US20040224703A1 (en) 2003-05-09 2004-11-11 Takaki Steven M. Method and system for enhancing venue participation by venue participants
US20050246192A1 (en) 2004-03-18 2005-11-03 Francisco Jauffred Transportation management system and method for shipment planning optimization
US6965876B2 (en) 1995-11-27 2005-11-15 Manhattan Associates, Inc. Methods and devices utilizing a tracking system
US6995749B2 (en) 2003-03-28 2006-02-07 Good Technology, Inc. Auto font magnification mechanism
US7032181B1 (en) 2002-06-18 2006-04-18 Good Technology, Inc. Optimized user interface for small screen devices
US7039394B2 (en) 2003-11-25 2006-05-02 Good Technology, Inc. Communication system and method for compressing information sent by a communication device to a target portable communication device
US7064688B2 (en) 2001-07-09 2006-06-20 Good Technology, Inc. System and method for compressing data on a bandwidth-limited network
US7092943B2 (en) 2002-03-01 2006-08-15 Enterasys Networks, Inc. Location based data
US20060190984A1 (en) 2002-09-23 2006-08-24 Credant Technologies, Inc. Gatekeeper architecture/features to support security policy maintenance and distribution
US20070033397A1 (en) 2003-10-20 2007-02-08 Phillips Ii Eugene B Securing digital content system and method
US7184801B2 (en) 2003-05-12 2007-02-27 Good Technology, Inc. Mobile application builder
US7191058B2 (en) 1993-05-18 2007-03-13 Melvino Technologies, Limited Notification systems and methods enabling user entry of notification trigger information based upon monitored mobile vehicle location
US7225231B2 (en) 2000-09-20 2007-05-29 Visto Corporation System and method for transmitting workspace elements across a network
US7228383B2 (en) 2001-06-01 2007-06-05 Visto Corporation System and method for progressive and hierarchical caching
US20070136492A1 (en) 2005-12-08 2007-06-14 Good Technology, Inc. Method and system for compressing/decompressing data for communication with wireless devices
US20070156897A1 (en) 2005-12-29 2007-07-05 Blue Jungle Enforcing Control Policies in an Information Management System
US7275073B2 (en) 2003-05-07 2007-09-25 Good Technology, Inc. System and method for notifying mobile devices based on device type and network capabilities
US7284045B1 (en) 2001-06-01 2007-10-16 Visto Corporation Method and system for determining information to access an electronic mail account
US7287271B1 (en) 1997-04-08 2007-10-23 Visto Corporation System and method for enabling secure access to services in a computer network
US7308703B2 (en) 2002-12-18 2007-12-11 Novell, Inc. Protection of data accessible by a mobile device
US20070288637A1 (en) 2006-06-07 2007-12-13 Novell, Inc Distributed secure content delivery
US7310535B1 (en) 2002-03-29 2007-12-18 Good Technology, Inc. Apparatus and method for reducing power consumption in a wireless device
US7363349B2 (en) 2003-01-31 2008-04-22 Visto Corporation Asynchronous real-time retrieval of data
US7363361B2 (en) 2000-08-18 2008-04-22 Akamai Technologies, Inc. Secure content delivery system
US7373517B1 (en) 1999-08-19 2008-05-13 Visto Corporation System and method for encrypting and decrypting files
US20080134305A1 (en) 2005-12-16 2008-06-05 Hinton Heather M Method and system for extending authentication methods
US20080201453A1 (en) 2007-02-19 2008-08-21 Ondeego, Inc. Methods and system to create applications and distribute applications to a remote device
US7437752B2 (en) 2002-09-23 2008-10-14 Credant Technologies, Inc. Client architecture for portable device with security policies
US7444375B2 (en) 2001-06-19 2008-10-28 Visto Corporation Interactive voice and text message system
US7447506B1 (en) 2002-03-29 2008-11-04 Good Technology, Inc. Apparatus and method for reducing network congestion
US7447799B2 (en) 2002-04-24 2008-11-04 Good Technology, Inc. System and method for automatically updating a wireless device
US7475152B2 (en) 2004-09-20 2009-01-06 International Business Machines Corporation Approach to provide self-protection function to web content at client side
US20090036111A1 (en) 2007-07-30 2009-02-05 Mobile Iron, Inc. Virtual Instance Architecture for Mobile Device Management Systems
US7539665B2 (en) 2001-10-23 2009-05-26 Visto Corporation System and method for merging remote and local data in a single user interface
US7565314B2 (en) 1999-12-23 2009-07-21 Manhattan Associates, Inc. Bid positioning system
US20090198997A1 (en) 2006-11-20 2009-08-06 Tet Hin Yeap System and method for secure electronic communication services
US7590403B1 (en) 2005-06-07 2009-09-15 Good Technology, Inc. Wireless device dormancy override
US7594224B2 (en) 2003-10-10 2009-09-22 Bea Systems, Inc. Distributed enterprise security system
US7603703B2 (en) 2001-04-12 2009-10-13 International Business Machines Corporation Method and system for controlled distribution of application code and content data within a computer network
US20090260064A1 (en) 2008-04-15 2009-10-15 Problem Resolution Enterprise, Llc Method and process for registering a device to verify transactions
US7617222B2 (en) 2002-06-26 2009-11-10 International Business Machines Corporation Transferring data and storing metadata across a network
US7620001B2 (en) 2004-10-13 2009-11-17 Good Technology, Inc. Communication system and method with mobile devices
US7620392B1 (en) 2006-02-27 2009-11-17 Good Technology, Inc. Method and system for distributing and updating software in wireless devices
US20090300739A1 (en) 2008-05-27 2009-12-03 Microsoft Corporation Authentication for distributed secure content management system
US20090307362A1 (en) 1996-12-13 2009-12-10 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US20100005159A1 (en) 2008-07-03 2010-01-07 Canon Kabushiki Kaisha Data transmission apparatus, transmission control method, and program
US7660902B2 (en) 2000-11-20 2010-02-09 Rsa Security, Inc. Dynamic file access control and management
US7665118B2 (en) 2002-09-23 2010-02-16 Credant Technologies, Inc. Server, computer memory, and method to support security policy maintenance and distribution
US7665125B2 (en) 2002-09-23 2010-02-16 Heard Robert W System and method for distribution of security policies for mobile devices
US7685645B2 (en) 2003-07-31 2010-03-23 International Business Machines Corporation Security containers for document components
US7702785B2 (en) 2001-01-31 2010-04-20 International Business Machines Corporation Methods, systems and computer program products for selectively allowing users of a multi-user system access to network resources
US7702322B1 (en) 2006-02-27 2010-04-20 Good Technology, Llc Method and system for distributing and updating software in wireless devices
US20100100641A1 (en) 2001-11-15 2010-04-22 Visto Corporation System and methods for asynchronous synchronization
US20100120450A1 (en) 2008-11-13 2010-05-13 Apple Inc. Location Specific Content
US7735122B1 (en) 2003-08-29 2010-06-08 Novell, Inc. Credential mapping
US7735112B2 (en) 1999-10-08 2010-06-08 Lg Electronics Inc. Virtual channel table for a broadcast protocol and method of broadcasting and receiving broadcast signals using the same
US20100146269A1 (en) 2008-11-17 2010-06-10 Pawaa Software Pvt. Ltd. System To Secure Electronic Content, Enforce Usage Policies And Provide Configurable Functionalities
US20100144323A1 (en) 2008-09-05 2010-06-10 Visto Corporation System, apparatus and associated methodology for enriching contact of a remote client
US7739334B1 (en) 2000-03-17 2010-06-15 Visto Corporation System and method for automatically forwarding email and email events via a computer network to a server computer
US7788382B1 (en) 2002-03-26 2010-08-31 Good Technology, Inc. Server initiated synchronization
US7792297B1 (en) 1998-03-31 2010-09-07 Piccionelli Greg A System and process for limiting distribution of information on a communication network based on geographic location
US20100254410A1 (en) 2001-07-09 2010-10-07 Good Technology, Inc. System and method for compressing data using field-based code word generation
US20100273456A1 (en) 2007-11-05 2010-10-28 Visto Corporation Service management system & associated methodology of providing service related message prioritization in a mobile client
US7840631B2 (en) 2003-05-09 2010-11-23 Good Technology, Inc. Multimedia control with one-click device selection
US20100299719A1 (en) 2009-05-21 2010-11-25 Mobile Iron, Inc. Remote Verification for Configuration Updates
US20100299376A1 (en) 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US20100299152A1 (en) 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US20110004941A1 (en) 2002-08-09 2011-01-06 Visto Corporation System and method for preventing access to data on a compromised remote device
US7890091B2 (en) 2003-05-08 2011-02-15 Good Technology, Inc. Collaborative data and intelligent synchronization for mobile devices
US7912896B2 (en) 2003-04-17 2011-03-22 Visto Corporation Data access, replication or communication system comprising a distributed software application
US7917641B2 (en) 2006-03-14 2011-03-29 Tangoe, Inc. Apparatus and method for provisioning wireless data communication devices
US20110082900A1 (en) 2008-02-15 2011-04-07 Aashin Nagpal System and Methods to Store, Retrieve, Manage, Augment and Monitor Applications on Appliances
US20110113062A1 (en) 2006-03-31 2011-05-12 Visto Corporation System and method for searching disparate datastores via a remote device
US20110145932A1 (en) 2009-09-08 2011-06-16 Paul Shelton Nerger System and Method for Remote Management of Applications Downloaded to a Personal Portable Wireless Appliance
US20110153799A1 (en) 2009-12-22 2011-06-23 Seiko Epson Corporation Image Display Apparatus and Control Method
US7970386B2 (en) 2005-06-03 2011-06-28 Good Technology, Inc. System and method for monitoring and maintaining a wireless device
US20110167474A1 (en) 2008-07-24 2011-07-07 Zscaler, Inc. Systems and methods for mobile application security classification and enforcement
US8001082B1 (en) 2004-10-28 2011-08-16 Good Technology, Inc. System and method of data security in synchronizing data with a wireless device
US20110202589A1 (en) 2010-02-15 2011-08-18 Openwave Systems Inc. Scripting/proxy systems, methods and circuit arrangements
US8046823B1 (en) 2006-10-03 2011-10-25 Stamps.Com Inc. Secure application bridge server
US20110276805A1 (en) 2010-04-19 2011-11-10 Aashin Nagpal System and Method for Third Party Creation of Applications for Mobile Appliances
US20110296186A1 (en) 2010-06-01 2011-12-01 Visto Corporation System and method for providing secured access to services
US20120005578A1 (en) 2010-07-01 2012-01-05 Visto Corporation Method and device for editing workspace data objects
US8094591B1 (en) 2002-03-19 2012-01-10 Good Technology, Inc. Data carrier detector for a packet-switched communication network
US8166106B2 (en) 2010-04-15 2012-04-24 Microsoft Corporation Targeting applications based on mobile operator
US20120102392A1 (en) 2010-10-26 2012-04-26 Visto Corporation Method for displaying a data set
US20120198547A1 (en) 2011-02-01 2012-08-02 Rockwell Automation Technologies, Inc. Enhanced organization and automatic navigation of display screens facilitating automation control
US20120331090A1 (en) * 2011-06-23 2012-12-27 Microsoft Corporation Computing system for managing data
US20130152169A1 (en) 2011-12-09 2013-06-13 Erich Stuntebeck Controlling access to resources on a network
US8694577B2 (en) * 2007-06-12 2014-04-08 Facebook, Inc Providing personalized platform application content
US20140337317A1 (en) * 2013-05-08 2014-11-13 Gintaras Andrius Woss Approximate Privacy Indexing for Search Queries on Online Social Networks

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101098091B1 (en) * 2007-04-23 2011-12-26 엘지전자 주식회사 Method for using contents, method for sharing contents and device based on security level
US8266323B2 (en) * 2007-06-09 2012-09-11 Apple Inc. System connections and user interfaces
US20110040875A1 (en) * 2009-08-14 2011-02-17 Martin Scholz System And Method For Inter-domain Information Transfer
US20120101392A1 (en) 2010-10-26 2012-04-26 Medtronic, Inc. Optimization of arrhythmia detection based on patient activity
US20120136941A1 (en) * 2010-11-30 2012-05-31 Timothy Howes User specific sharing feature
CN104115179B (en) * 2011-01-27 2018-01-09 谷歌公司 A kind of method for access to content control
US9712340B2 (en) * 2011-02-28 2017-07-18 Red Hat, Inc. Using a shared data store for peer discovery
US20130006879A1 (en) * 2011-06-28 2013-01-03 Microsoft Corporation Guiding Interactions Between Users of Social Networking Services Based on Business Relationships
US9300620B2 (en) * 2013-03-08 2016-03-29 International Business Machines Corporation Sharing topics in social networking

Patent Citations (148)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5928329A (en) 1992-12-02 1999-07-27 Compaq Computer Corporation System for automatic synchronization of common file between portable computer and host computer via communication channel selected from a plurality of usable channels therebetween
US6904359B2 (en) 1993-05-18 2005-06-07 Arrivalstar, Inc. Notification systems and methods with user-definable notifications based upon occurance of events
US6714859B2 (en) 1993-05-18 2004-03-30 Arrivalstar, Inc. System and method for an advance notification system for monitoring and reporting proximity of a vehicle
US7191058B2 (en) 1993-05-18 2007-03-13 Melvino Technologies, Limited Notification systems and methods enabling user entry of notification trigger information based upon monitored mobile vehicle location
US6741927B2 (en) 1993-05-18 2004-05-25 Arrivalstar, Inc. User-definable communications methods and systems
US5864683A (en) 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US6965876B2 (en) 1995-11-27 2005-11-15 Manhattan Associates, Inc. Methods and devices utilizing a tracking system
US5974238A (en) 1996-08-07 1999-10-26 Compaq Computer Corporation Automatic data synchronization between a handheld and a host computer using pseudo cache including tags and logical data elements
US20090307362A1 (en) 1996-12-13 2009-12-10 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US6708221B1 (en) 1996-12-13 2004-03-16 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US7039679B2 (en) 1996-12-13 2006-05-02 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US20100005195A1 (en) 1996-12-13 2010-01-07 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US8117344B2 (en) 1996-12-13 2012-02-14 Visto Corporation Global server for authenticating access to remote services
US20100023630A1 (en) 1996-12-13 2010-01-28 VISTO CORPORATION d/b/a GOOD TECHNOLOGY System and method for globally and securely accessing unified information in a computer network
US20110153779A1 (en) 1996-12-13 2011-06-23 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US6131116A (en) 1996-12-13 2000-10-10 Visto Corporation System and method for globally accessing computer services
US20100005125A1 (en) 1996-12-13 2010-01-07 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US7287271B1 (en) 1997-04-08 2007-10-23 Visto Corporation System and method for enabling secure access to services in a computer network
US6766454B1 (en) 1997-04-08 2004-07-20 Visto Corporation System and method for using an authentication applet to identify and authenticate a user in a computer network
US6085192A (en) 1997-04-11 2000-07-04 Roampage, Inc. System and method for securely synchronizing multiple copies of a workspace element in a network
US5961590A (en) 1997-04-11 1999-10-05 Roampage, Inc. System and method for synchronizing electronic mail between a client site and a central site
US6023708A (en) 1997-05-29 2000-02-08 Visto Corporation System and method for using a global translator to synchronize workspace elements across a network
US6606662B2 (en) 1997-06-11 2003-08-12 Canon Kabushiki Kaisha Portable terminal apparatus and communication method thereof
US6269369B1 (en) 1997-11-02 2001-07-31 Amazon.Com Holdings, Inc. Networked personal contact manager
US6151606A (en) 1998-01-16 2000-11-21 Visto Corporation System and method for using a workspace data manager to access, manipulate and synchronize network data
US20030110084A1 (en) 1998-03-04 2003-06-12 Martin Forest Eberhard Secure content distribution system
US7792297B1 (en) 1998-03-31 2010-09-07 Piccionelli Greg A System and process for limiting distribution of information on a communication network based on geographic location
US6779118B1 (en) 1998-05-04 2004-08-17 Auriq Systems, Inc. User specific automatic data redirection system
US6233341B1 (en) 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6131096A (en) 1998-10-05 2000-10-10 Visto Corporation System and method for updating a remote database in a network
US6463470B1 (en) 1998-10-26 2002-10-08 Cisco Technology, Inc. Method and apparatus of storing policies for policy-based management of quality of service treatments of network data traffic flows
US7373517B1 (en) 1999-08-19 2008-05-13 Visto Corporation System and method for encrypting and decrypting files
US7735112B2 (en) 1999-10-08 2010-06-08 Lg Electronics Inc. Virtual channel table for a broadcast protocol and method of broadcasting and receiving broadcast signals using the same
US6560772B1 (en) 1999-10-15 2003-05-06 International Business Machines Corporation Method, system, and program for accessing data in different environments
US7565314B2 (en) 1999-12-23 2009-07-21 Manhattan Associates, Inc. Bid positioning system
US7739334B1 (en) 2000-03-17 2010-06-15 Visto Corporation System and method for automatically forwarding email and email events via a computer network to a server computer
US20020013721A1 (en) 2000-05-22 2002-01-31 Alan Dabbiere System, method and apparatus for integrated supply chain management
US7363361B2 (en) 2000-08-18 2008-04-22 Akamai Technologies, Inc. Secure content delivery system
US20100005157A1 (en) 2000-09-20 2010-01-07 VISTO CORPORATION d/b/a GOOD TECHNOLOGY System and method for using a global translator to synchronize workspace elements across a network
US20070174433A1 (en) 2000-09-20 2007-07-26 Visto Corporation System and method for using a global translator to synchronize workspace elements across a network
US7225231B2 (en) 2000-09-20 2007-05-29 Visto Corporation System and method for transmitting workspace elements across a network
US20020055967A1 (en) 2000-11-08 2002-05-09 Coussement Stefaan Valere Albert System for reporting client status information to communications-center agents
US7660902B2 (en) 2000-11-20 2010-02-09 Rsa Security, Inc. Dynamic file access control and management
US7702785B2 (en) 2001-01-31 2010-04-20 International Business Machines Corporation Methods, systems and computer program products for selectively allowing users of a multi-user system access to network resources
US7603703B2 (en) 2001-04-12 2009-10-13 International Business Machines Corporation Method and system for controlled distribution of application code and content data within a computer network
US7650491B2 (en) 2001-04-12 2010-01-19 International Business Machines Corporation Method and system for controlled distribution of application code and content data within a computer network
US7228383B2 (en) 2001-06-01 2007-06-05 Visto Corporation System and method for progressive and hierarchical caching
US7284045B1 (en) 2001-06-01 2007-10-16 Visto Corporation Method and system for determining information to access an electronic mail account
US7444375B2 (en) 2001-06-19 2008-10-28 Visto Corporation Interactive voice and text message system
US20100254410A1 (en) 2001-07-09 2010-10-07 Good Technology, Inc. System and method for compressing data using field-based code word generation
US7064688B2 (en) 2001-07-09 2006-06-20 Good Technology, Inc. System and method for compressing data on a bandwidth-limited network
US7539665B2 (en) 2001-10-23 2009-05-26 Visto Corporation System and method for merging remote and local data in a single user interface
US20090144632A1 (en) 2001-10-23 2009-06-04 Visto Corporation System and method for merging remote and local data in a single user interface
US8069144B2 (en) 2001-11-15 2011-11-29 Visto Corporation System and methods for asynchronous synchronization
US7752166B2 (en) 2001-11-15 2010-07-06 Visto Corporation System and methods for asynchronous synchronization
US20100100641A1 (en) 2001-11-15 2010-04-22 Visto Corporation System and methods for asynchronous synchronization
US20100268844A1 (en) 2001-11-15 2010-10-21 Visto Corporation System and methods for asynchronous synchronization
US6741232B1 (en) 2002-01-23 2004-05-25 Good Technology, Inc. User interface for a data processing apparatus
US7092943B2 (en) 2002-03-01 2006-08-15 Enterasys Networks, Inc. Location based data
US20030172166A1 (en) 2002-03-08 2003-09-11 Paul Judge Systems and methods for enhancing electronic communication security
US8094591B1 (en) 2002-03-19 2012-01-10 Good Technology, Inc. Data carrier detector for a packet-switched communication network
US7788382B1 (en) 2002-03-26 2010-08-31 Good Technology, Inc. Server initiated synchronization
US7447506B1 (en) 2002-03-29 2008-11-04 Good Technology, Inc. Apparatus and method for reducing network congestion
US7310535B1 (en) 2002-03-29 2007-12-18 Good Technology, Inc. Apparatus and method for reducing power consumption in a wireless device
US6726106B1 (en) 2002-04-02 2004-04-27 Good Technology, Inc. Power management and device illumination mechanisms for a personal digital assistant
US7447799B2 (en) 2002-04-24 2008-11-04 Good Technology, Inc. System and method for automatically updating a wireless device
US20030204716A1 (en) 2002-04-24 2003-10-30 Rockwood Troy Dean System and methods for digital content distribution
US6727856B1 (en) 2002-06-06 2004-04-27 Good Technology, Inc. Antenna system for a wireless device
US7032181B1 (en) 2002-06-18 2006-04-18 Good Technology, Inc. Optimized user interface for small screen devices
US7617222B2 (en) 2002-06-26 2009-11-10 International Business Machines Corporation Transferring data and storing metadata across a network
US20110004941A1 (en) 2002-08-09 2011-01-06 Visto Corporation System and method for preventing access to data on a compromised remote device
US8012219B2 (en) 2002-08-09 2011-09-06 Visto Corporation System and method for preventing access to data on a compromised remote device
US20060190984A1 (en) 2002-09-23 2006-08-24 Credant Technologies, Inc. Gatekeeper architecture/features to support security policy maintenance and distribution
US7437752B2 (en) 2002-09-23 2008-10-14 Credant Technologies, Inc. Client architecture for portable device with security policies
US7665125B2 (en) 2002-09-23 2010-02-16 Heard Robert W System and method for distribution of security policies for mobile devices
US7665118B2 (en) 2002-09-23 2010-02-16 Credant Technologies, Inc. Server, computer memory, and method to support security policy maintenance and distribution
US7353533B2 (en) 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device
US7308703B2 (en) 2002-12-18 2007-12-11 Novell, Inc. Protection of data accessible by a mobile device
US20040123153A1 (en) 2002-12-18 2004-06-24 Michael Wright Administration of protection of data accessible by a mobile device
US8041776B2 (en) 2003-01-31 2011-10-18 Visto Corporation Asynchronous real-time retrieval of data
US20110320552A1 (en) 2003-01-31 2011-12-29 Visto Corporation Asynchronous real-time retrieval of data
US7363349B2 (en) 2003-01-31 2008-04-22 Visto Corporation Asynchronous real-time retrieval of data
US20080133712A1 (en) 2003-01-31 2008-06-05 Visto Corporation Asynchronous real-time retrieval of data
US20040181687A1 (en) 2003-03-14 2004-09-16 Nachenberg Carey S. Stream scanning through network proxy servers
US7203959B2 (en) 2003-03-14 2007-04-10 Symantec Corporation Stream scanning through network proxy servers
US6995749B2 (en) 2003-03-28 2006-02-07 Good Technology, Inc. Auto font magnification mechanism
US7912896B2 (en) 2003-04-17 2011-03-22 Visto Corporation Data access, replication or communication system comprising a distributed software application
US7275073B2 (en) 2003-05-07 2007-09-25 Good Technology, Inc. System and method for notifying mobile devices based on device type and network capabilities
US7890091B2 (en) 2003-05-08 2011-02-15 Good Technology, Inc. Collaborative data and intelligent synchronization for mobile devices
US20040224703A1 (en) 2003-05-09 2004-11-11 Takaki Steven M. Method and system for enhancing venue participation by venue participants
US7840631B2 (en) 2003-05-09 2010-11-23 Good Technology, Inc. Multimedia control with one-click device selection
US7184801B2 (en) 2003-05-12 2007-02-27 Good Technology, Inc. Mobile application builder
US7685645B2 (en) 2003-07-31 2010-03-23 International Business Machines Corporation Security containers for document components
US7735122B1 (en) 2003-08-29 2010-06-08 Novell, Inc. Credential mapping
US7594224B2 (en) 2003-10-10 2009-09-22 Bea Systems, Inc. Distributed enterprise security system
US7603547B2 (en) 2003-10-10 2009-10-13 Bea Systems, Inc. Security control module
US7603548B2 (en) 2003-10-10 2009-10-13 Bea Systems, Inc. Security provider development model
US20070033397A1 (en) 2003-10-20 2007-02-08 Phillips Ii Eugene B Securing digital content system and method
US7039394B2 (en) 2003-11-25 2006-05-02 Good Technology, Inc. Communication system and method for compressing information sent by a communication device to a target portable communication device
US20050246192A1 (en) 2004-03-18 2005-11-03 Francisco Jauffred Transportation management system and method for shipment planning optimization
US7475152B2 (en) 2004-09-20 2009-01-06 International Business Machines Corporation Approach to provide self-protection function to web content at client side
US7620001B2 (en) 2004-10-13 2009-11-17 Good Technology, Inc. Communication system and method with mobile devices
US8001082B1 (en) 2004-10-28 2011-08-16 Good Technology, Inc. System and method of data security in synchronizing data with a wireless device
US20110270799A1 (en) 2004-10-28 2011-11-03 Good Technology, Inc. System and method of data security in synchronizing data with a wireless device
US7970386B2 (en) 2005-06-03 2011-06-28 Good Technology, Inc. System and method for monitoring and maintaining a wireless device
US20110225252A1 (en) 2005-06-03 2011-09-15 Good Technology, Inc. System and method for monitoring and maintaining a wireless device
US7590403B1 (en) 2005-06-07 2009-09-15 Good Technology, Inc. Wireless device dormancy override
US20070136492A1 (en) 2005-12-08 2007-06-14 Good Technology, Inc. Method and system for compressing/decompressing data for communication with wireless devices
US20080134305A1 (en) 2005-12-16 2008-06-05 Hinton Heather M Method and system for extending authentication methods
US20070156897A1 (en) 2005-12-29 2007-07-05 Blue Jungle Enforcing Control Policies in an Information Management System
US7702322B1 (en) 2006-02-27 2010-04-20 Good Technology, Llc Method and system for distributing and updating software in wireless devices
US8078157B2 (en) 2006-02-27 2011-12-13 Good Technology, Inc. Method and system for distributing and updating software in wireless devices
US7620392B1 (en) 2006-02-27 2009-11-17 Good Technology, Inc. Method and system for distributing and updating software in wireless devices
US7917641B2 (en) 2006-03-14 2011-03-29 Tangoe, Inc. Apparatus and method for provisioning wireless data communication devices
US20110113062A1 (en) 2006-03-31 2011-05-12 Visto Corporation System and method for searching disparate datastores via a remote device
US20070288637A1 (en) 2006-06-07 2007-12-13 Novell, Inc Distributed secure content delivery
US8046823B1 (en) 2006-10-03 2011-10-25 Stamps.Com Inc. Secure application bridge server
US20090198997A1 (en) 2006-11-20 2009-08-06 Tet Hin Yeap System and method for secure electronic communication services
US20080201453A1 (en) 2007-02-19 2008-08-21 Ondeego, Inc. Methods and system to create applications and distribute applications to a remote device
US8694577B2 (en) * 2007-06-12 2014-04-08 Facebook, Inc Providing personalized platform application content
US20090036111A1 (en) 2007-07-30 2009-02-05 Mobile Iron, Inc. Virtual Instance Architecture for Mobile Device Management Systems
US8060074B2 (en) 2007-07-30 2011-11-15 Mobile Iron, Inc. Virtual instance architecture for mobile device management systems
US20120015644A1 (en) 2007-07-30 2012-01-19 Mobile Iron, Inc. Virtual Instance Architecture for Mobile Device Management Systems
US20100273456A1 (en) 2007-11-05 2010-10-28 Visto Corporation Service management system & associated methodology of providing service related message prioritization in a mobile client
US8150431B2 (en) 2007-11-05 2012-04-03 Visto Corporation Service management system and associated methodology of providing service related message prioritization in a mobile client
US20110082900A1 (en) 2008-02-15 2011-04-07 Aashin Nagpal System and Methods to Store, Retrieve, Manage, Augment and Monitor Applications on Appliances
US20090260064A1 (en) 2008-04-15 2009-10-15 Problem Resolution Enterprise, Llc Method and process for registering a device to verify transactions
US20090300739A1 (en) 2008-05-27 2009-12-03 Microsoft Corporation Authentication for distributed secure content management system
US20100005159A1 (en) 2008-07-03 2010-01-07 Canon Kabushiki Kaisha Data transmission apparatus, transmission control method, and program
US20110167474A1 (en) 2008-07-24 2011-07-07 Zscaler, Inc. Systems and methods for mobile application security classification and enforcement
US20100144323A1 (en) 2008-09-05 2010-06-10 Visto Corporation System, apparatus and associated methodology for enriching contact of a remote client
US20100120450A1 (en) 2008-11-13 2010-05-13 Apple Inc. Location Specific Content
US20100146269A1 (en) 2008-11-17 2010-06-10 Pawaa Software Pvt. Ltd. System To Secure Electronic Content, Enforce Usage Policies And Provide Configurable Functionalities
US20100299152A1 (en) 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US20100299376A1 (en) 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US20100299719A1 (en) 2009-05-21 2010-11-25 Mobile Iron, Inc. Remote Verification for Configuration Updates
US20110145932A1 (en) 2009-09-08 2011-06-16 Paul Shelton Nerger System and Method for Remote Management of Applications Downloaded to a Personal Portable Wireless Appliance
US20110153799A1 (en) 2009-12-22 2011-06-23 Seiko Epson Corporation Image Display Apparatus and Control Method
US20110202589A1 (en) 2010-02-15 2011-08-18 Openwave Systems Inc. Scripting/proxy systems, methods and circuit arrangements
US8166106B2 (en) 2010-04-15 2012-04-24 Microsoft Corporation Targeting applications based on mobile operator
US20110276805A1 (en) 2010-04-19 2011-11-10 Aashin Nagpal System and Method for Third Party Creation of Applications for Mobile Appliances
US20110296186A1 (en) 2010-06-01 2011-12-01 Visto Corporation System and method for providing secured access to services
US20120005578A1 (en) 2010-07-01 2012-01-05 Visto Corporation Method and device for editing workspace data objects
US20120102392A1 (en) 2010-10-26 2012-04-26 Visto Corporation Method for displaying a data set
US20120198547A1 (en) 2011-02-01 2012-08-02 Rockwell Automation Technologies, Inc. Enhanced organization and automatic navigation of display screens facilitating automation control
US20120331090A1 (en) * 2011-06-23 2012-12-27 Microsoft Corporation Computing system for managing data
US20130152169A1 (en) 2011-12-09 2013-06-13 Erich Stuntebeck Controlling access to resources on a network
US20140337317A1 (en) * 2013-05-08 2014-11-13 Gintaras Andrius Woss Approximate Privacy Indexing for Search Queries on Online Social Networks

Also Published As

Publication number Publication date
US10824757B2 (en) 2020-11-03
US20130290426A1 (en) 2013-10-31
US20160154975A1 (en) 2016-06-02

Similar Documents

Publication Publication Date Title
US10824757B2 (en) Social media and data sharing controls
US9825996B2 (en) Rights management services integration with mobile device management
US11902281B2 (en) On-demand security policy activation
US11204993B2 (en) Location-based configuration profile toggling
US10326637B2 (en) Functionality management via application modification
US9246918B2 (en) Secure application leveraging of web filter proxy services
US10108808B2 (en) Data access sharing
US9730044B2 (en) Telecommunications data usage management
US9585016B2 (en) Data communications management
US20130254889A1 (en) Server-Side Restricted Software Compliance
US8914013B2 (en) Device management macros

Legal Events

Date Code Title Description
AS Assignment

Owner name: AIRWATCH LLC, GEORGIA

Free format text: MERGER;ASSIGNOR:SKY SOCKET, LLC;REEL/FRAME:033369/0291

Effective date: 20140623

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8