发明名称 Quarantine tool
摘要 Described herein are apparatuses, methods, and computer program products for quarantining an out of compliance client device from other client devices on a network. Quarantining the out of compliance client device prevents the out of compliance device from corrupting other client devices on the network. For example, in operation, embodiments of the present invention involve: (1) receiving identification and location information for an out of compliance client device; (2) running a tool that utilizes the identification and location information to access the out of compliance device; (3) using the tool to modify the out of compliance device such that the out of compliance client device broadcasts a request for configuration information to which a network server is programmed to respond with configuration information associated with an isolated network; and (4) using the tool to cause the out of compliance client device to logout of the network. When the device logs back into the network, the network server responds by directing the device to the isolated network.
申请公布号 US8874706(B2) 申请公布日期 2014.10.28
申请号 US201012847396 申请日期 2010.07.30
申请人 Bank of America Corporation 发明人 Treadwell William Scott;Shnowske Daniel P.;Kaye Kenneth
分类号 G06F15/177;H04L29/06;G06F21/55 主分类号 G06F15/177
代理机构 Moore & Van Allen PLLC 代理人 Springs Michael A.;Moore & Van Allen PLLC ;Gray Jeffrey R.
主权项 1. A system for quarantining an out of compliance client device from other client devices on an operating network, the system comprising; a memory device; a communication device; and a first processing device operatively coupled to the memory device and the communication device, wherein the first processing device is configured to execute computer-readable program code associated with a quarantine tool to access the out of compliance client device via the operating network, wherein the quarantine tool comprises computer readable program code configured when performed by said first processing device to cause said first processing device to: receive identification information for the out of compliance client device from a scanner application, wherein the scanner application scans an operating network for the Out of compliance client device from a plurality of client devices;locate the out of compliance client device using the identification information from the scanner application;attempt to log into the out of compliance client device;tag the out of compliance client device as being a rogue device and cue the out of compliance client device for manual removal from the operating network when the attempt to log into the out of compliance client device fails;modify the out of compliance client device when the attempt to log into the out of compliance client device succeeds, wherein modifying the out of compliance client device comprises adding or changing a class ID associated with a network interface of the out of compliance device, wherein the class ID is added or changed to an isolated network class ID associated with an isolated network, wherein class IDs are identifiers associated with a pool of IP addresses for client devices and are related to networks that the client devices are allowed to access;cause the out of compliance client device to logout of the operating network and request to log into the isolated network using the isolated network class ID by restarting the network interface; andwherein the isolated network class ID allows the network interface to broadcast a request for configuration information associated with the isolated network and wherein a DHCP recognizes the isolated network class ID in the broadcast, identifies a matching access code for the isolated network, and provides an IP address for the isolated network with the matching access code, which allows the out of compliance device to log into the isolated network.
地址 Charlotte NC US