发明名称 Applying Security Policy to an Application Session
摘要 Applying a security policy to an application session, includes recognizing the application session between a network and an application via a security gateway, determining by the security gateway a user identity of the application session using information about the application session, obtaining by the security gateway the security policy comprising network parameters mapped to the user identity, and applying the security policy to the application session by the security gateway. The user identity may be a network user identity or an application user identity recognized from packets of the application session. The security policy may comprise a network traffic policy mapped and/or a document access policy mapped to the user identity, where the network traffic policy is applied to the application session. The security gateway may further generate a security report concerning the application of the security policy to the application session.
申请公布号 US2017041350(A1) 申请公布日期 2017.02.09
申请号 US201615334174 申请日期 2016.10.25
申请人 A10 Networks, Inc. 发明人 Chen Lee;Oshiba Dennis;Chiong John
分类号 H04L29/06 主分类号 H04L29/06
代理机构 代理人
主权项 1. A method for applying a security policy to an application session, comprising: inspecting, by a security gateway, a data packet for the application session and storing a first host identity and an application session time in an application session record; determining, by the security gateway, from the data packet for the application session a first user identity and storing the first user identity in the application session record; determining, by the security gateway, a second user identity by matching an access session record of an access session accessed during the application session that comprises the second user identity, a second host identity, and an access session time, wherein the second host identity and the access session time match the first host identity and the application session time of the application session record; storing the second user identity as a network user identity in the application session record; obtaining, by the security gateway, a security policy comprising network parameters mapped to the network user identity; and applying the security policy to the application session by the security gateway.
地址 San Jose CA US