×

Compliance validator for restricted network access control

  • US 7,966,665 B1
  • Filed: 11/16/2007
  • Issued: 06/21/2011
  • Est. Priority Date: 11/16/2007
  • Status: Expired due to Fees
First Claim
Patent Images

1. A method for detecting and enforcing compliance with access requirements for a computer system in a restricted computer network, comprising the steps of:

  • creating a compliance validation configuration file for the computer system;

    configuring a maintenance service utility to launch a compliance validation executable file at a specified time during operation of the computer system;

    generating a digital hash for the compliance validation executable file and the compliance validation configuration file;

    determining if the computer system or a computer system user is a member of a configured restricted group;

    if the computer system or the computer system user is a member of a configured restricted group, determining if a directory site code for a subnet of the restricted computer network to which the computer system is connected corresponds to a configured and allowed site; and

    enforcing compliance with access requirements if the directory site code does not correspond to a configured and allowed site;

    determining if there are any updates at a central update location for either the compliance validation executable or configuration files that require installation, based on the digital hash of the compliance validation executable and configuration files;

    automatically updating the compliance validation executable file and compliance validation configuration file, if any updates are available;

    determining if a compliance validation executable update file has been removed from the central update location;

    if the update file has been removed, removing the compliance validation executable file and the compliance validation configuration file from the computer system; and

    encrypting a path to the central update location to prevent tampering with at least one of the compliance validation executable update file and the compliance validation configuration file stored at the central update location.

View all claims
  • 2 Assignments
Timeline View
Assignment View
    ×
    ×