发明名称 Network security scanner for enterprise protection
摘要 A method of monitoring levels of security conformity and preparedness of a plurality of network connected computing machines, obtains a report by remotely scanning the machines in segments. The machines might already be connected to commercial security software and a patch dispenser. The report includes definition dates and any files quarantined by the commercial security software, patch-management-software communication present and the patches received. The method uses the report and software (not installed on the scanned machines) to produce a Network Security Scanner for Enterprise Protection output to perform a security-preparedness audit of the scanned machines. The audit non-intrusively ascertains. If the scanned machines conform to user-defined fields and policies, and assists in selective security updating of the machines. The scanning, unrecognized by the scanned machines may be configured to suit their OS, and done periodically as desired. A computer readable medium executing the method is included.
申请公布号 US8850587(B2) 申请公布日期 2014.09.30
申请号 US200711744224 申请日期 2007.05.04
申请人 Wipro Limited 发明人 Nair Bini Krishnan Ananthakrishnan
分类号 H04L29/06;G06F21/57;G06F21/55;H04L12/24 主分类号 H04L29/06
代理机构 LeClairRyan, A Professional Corporation 代理人 LeClairRyan, A Professional Corporation
主权项 1. A method of remotely monitoring levels of security preparedness of a plurality of network connected computing machines in an enterprise on a periodic basis for obtaining a report, said method comprising: viewing and dividing by a central server a list of said plurality of network connected computing machines into a plurality of segments for remote access based on an internet protocol address range; selectively accessing by the central server the network connected computing machines in selected ones of the plurality of segments; determining, by the central server, whether one or more security policies present in the selectively accessed computing machines in each of the plurality of segments are up-to-date with the enterprise security policies; and generating, by the central server, a combined Network Security Scanner for Enterprise Protection (NSSEP) report based on the determination, wherein the NSSEP report comprises one or more of an IP address, a computer name, a MAC address, an operating system or the one or more security policies comprising one or more of an antivirus version, an antivirus definitions, a software update services (SUS) client configuration, a parent server information, or a quarantined files, the generating further comprises generating the NSSEP report based on the determination to perform a security preparedness, a conformity audit and a suitable correction of the scanned computing machines in a non-intrusive manner.
地址 Bangalore IN