发明名称 Compliance tool
摘要 Described herein are apparatuses, methods, and computer program products for changing an out of compliance client device into a client device that is in compliance utilizing a compliance tool. In some embodiments of the invention the compliance tool identifies the location of the out of compliance client device, determines why the client device is out of compliance, brings the client device into compliance, and modifies the client device to allow it to access the network. In other embodiments of the invention the compliance tool is a compliance agent, wherein at a least a part of the compliance agent is uploaded on the client device. The compliance agent periodically checks the client device to determine if the client device has been brought into compliance, and when it is brought into compliance the compliance agent modifies the client device to allow it to access the network, and is then uninstalled from the client device.
申请公布号 US8868693(B2) 申请公布日期 2014.10.21
申请号 US201012847411 申请日期 2010.07.30
申请人 Bank of America Corporation 发明人 Kaye Kenneth;Shnowske Daniel P.;Treadwell William Scott
分类号 G06F15/177;G06F21/55;H04L29/06 主分类号 G06F15/177
代理机构 Moore & Van Allen PLLC 代理人 Springs Michael A.;Moore & Van Allen PLLC ;Gray Jeffrey R.
主权项 1. A system for making an out of compliance client device become a compliant client device in order to access an operating network, the system comprising: a memory device; a communication device; and a processing device operatively coupled to the memory device and the communication device, wherein the processing device is configured to execute computer-readable program code associated with a compliance tool in communication with the out of compliance client device via an isolated network, wherein the compliance tool comprises computer readable program code configured when performed by said processing device to cause said processing device to: receive identification information for the out of compliance device;locate the out of compliance device on the isolated network using the identification information;access the out of compliance device;attempt to bring the out of compliance device into compliance;determine whether the out of compliance client device is brought into compliance to become the complaint client device, or is still out of compliance;add the out of compliance device to a log of out of compliance devices when it is determined that the out of compliance device is still out of compliance;monitor the out of compliance device in the log of the out of compliance devices until the out of compliance device is brought into compliance to become the compliant client device;modify the compliant client device when the out of compliance device is brought into compliance, wherein modifying the out of compliance client device comprises removing or changing a class ID associated with a network interface of the out of compliance device, wherein the class ID is added or changed to an operating network class ID associated with an operating network, wherein class IDs are identifiers associated with a pool of IP addresses for client devices and are related to networks that the client devices are allowed to access;cause the compliant client device to logout of the isolated network and request to log into the operating network using the isolated network class ID by restarting the network interface; andwherein the operating network class ID allows the network interface to broadcast a request for configuration information associated with the operating network and wherein a DHCP recognizes the operating network class ID in the broadcast, identifies a matching access code for the operating network, and provides an IP address for the operating network with the matching access code, which allows the compliance client device to log into the operating network.
地址 Charlotte NC US