Patents Assigned to Sky Socket, LLC
  • Publication number: 20140337925
    Abstract: Secure application leveraging of a filter proxy service may be provided. In response to receiving a request to access a resource, a filter proxy service may be used to determine whether the request to access the resource is approved. If the request to access the resource is approved, the access to the resource may be allowed to continue.
    Type: Application
    Filed: May 10, 2013
    Publication date: November 13, 2014
    Applicant: Sky Socket, LLC
    Inventors: John Marshall, Erich Stuntebeck, Blake Sorensen
  • Publication number: 20140330944
    Abstract: Time-based configuration profile toggling may be provided. Configuration profiles associated with user devices may be identified, determinations of whether the user devices are authorized to enable the configuration profiles on the user devices may be made based at least in part on time constraints, and the configuration profiles may be enabled on the user devices if the time constraints are satisfied.
    Type: Application
    Filed: May 2, 2013
    Publication date: November 6, 2014
    Applicant: Sky Socket, LLC
    Inventors: Alan Dabbiere, John Marshall, Erich Stuntebeck
  • Publication number: 20140331316
    Abstract: A method, system and non-transitory computer-readable medium product are provided for functionality watermarking and management. In the context of a method, a method is provided that includes identifying a request to establish an association between a watermark template and a function of at least one user device and determining whether the request to establish the association between the watermark template and the function of the at least one user device is authorized. The method further includes authorizing the request to establish the association between the watermark template and the function of the at least one user device in response to a determination that the request to establish the association between the watermark template and the function of the at least one user device is authorized.
    Type: Application
    Filed: May 5, 2014
    Publication date: November 6, 2014
    Applicant: Sky Socket, LLC
    Inventors: John Marshall, Erich Stuntebeck
  • Publication number: 20140330945
    Abstract: Location-based configuration profile toggling may be provided. Configuration profiles associated with user devices may be identified, determinations of whether the user devices are authorized to enable the configuration profiles on the user devices may be made based at least in part on location constraints, and the configuration profiles may be enabled on the user devices if the location constraints are satisfied.
    Type: Application
    Filed: May 2, 2013
    Publication date: November 6, 2014
    Applicant: Sky Socket, LLC
    Inventors: Alan Dabbiere, John Marshall, Erich Stuntebeck
  • Publication number: 20140324649
    Abstract: Attendance tracking via mobile devices may be provided. Once a meeting begins, a plurality of mobile devices present at the meeting may be identified. An attendance report for a plurality of attendees at the meeting may be provided based on the presence of each of the identified plurality of mobile devices.
    Type: Application
    Filed: April 26, 2013
    Publication date: October 30, 2014
    Applicant: Sky Socket, LLC
    Inventors: John Marshall, Christian Blake Sorensen
  • Publication number: 20140325204
    Abstract: Mobile device management macros may be provided. A request to perform a function may be received. If the function is associated with a management macro comprising a plurality of operations, the macro may be activated to perform at least some of the plurality of operations.
    Type: Application
    Filed: April 25, 2013
    Publication date: October 30, 2014
    Applicant: Sky Socket, LLC
    Inventor: Alan Dabbiere
  • Publication number: 20140310772
    Abstract: Location-based functionality restrictions may be provided. Periodic scans may be performed to identify requests to perform functions on user devices, to determine whether the functions are compliant with compliance rules associated with the user devices that specify location where the user devices are authorized to perform the functions, and to perform remedial actions if the functions are not compliant with the compliance rules.
    Type: Application
    Filed: April 15, 2013
    Publication date: October 16, 2014
    Applicant: Sky Socket, LLC
    Inventors: John Marshall, Erich Stuntebeck
  • Publication number: 20140310765
    Abstract: On-demand activation of a security policy may be provided. Upon receiving a selection of a link, a profile identified by a security policy associated with the link may be activated and the link may be opened according to the security policy. In some embodiments, opening the link according to the security policy may comprise redirecting the opening of the link from a first application to a second application.
    Type: Application
    Filed: April 12, 2013
    Publication date: October 16, 2014
    Applicant: Sky Socket, LLC
    Inventors: Erich Stuntebeck, Jonathan Blake Brannon
  • Publication number: 20140270410
    Abstract: Disclosed are various embodiments for controlling access to resources by a client device. Methods may include receiving a user request to access a resource on the device and determining whether the resource requires a facial capture. If the resource requires a facial capture, a camera of the device may be automatically activated to capture an image and the resource may be rendered on the device. In some cases, access to the resource may be limited based on whether the image includes a face or not. A record associating the image and the requested resource may be stored, for example, on the device or on a remote server.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: SKY SOCKET, LLC
    Inventor: ERICH STUNTEBECK
  • Publication number: 20140282869
    Abstract: Disclosed are various embodiments for controlling access to resources in a network environment. Methods may include installing a profile on the device and installing a certificate included in or otherwise associated with the profile on the device. A request to execute an application, and/or access a resource using a particular application, is received and determination is made as to whether the certificate is installed on the device based on an identification of the certificate by the application. If the certificate is installed on the device, then execution of the application and/or access to the resource is allowed. If the certificate is not installed on the device, then the request for execution and/or access is refused.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: SKY SOCKET, LLC
    Inventor: Alan DABBIERE
  • Publication number: 20140282894
    Abstract: A computer-readable medium encoded with software for execution. When executed, the software may be operable to send to a remote server, from an agent application, a request for a first access credential. The software may also be operable to receive from the remote server, the first access credential. The software may further be operable to determine, by the agent application monitoring a managed application, that the managed application requires a second access credential. The software may additionally be operable to, in response to the determination that the managed application requires the second access credential, sending to the managed application, from the agent application, the second access credential.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: SKY SOCKET, LLC
    Inventor: John Joseph Manton
  • Publication number: 20140280955
    Abstract: Methods, systems, and devices provide control over resources electronically communicated among computing devices. In some embodiments, a management application identifies multiple entities for communicating electronic content. The management application determines that at least a subset of the entities required for communicating the electronic content is available for electronic communication. The management application authorizes communication of at least some of the electronic content among the entities in response to determining that the required subset of entities is available for electronic communication.
    Type: Application
    Filed: March 14, 2013
    Publication date: September 18, 2014
    Applicant: SKY SOCKET, LLC
    Inventors: ERICH STUNTEBECK, JOHN DIRICO
  • Publication number: 20140282897
    Abstract: In a networked environment, a client side application executed on a client device may transmit a request to an authorization service for access to a resource. The authorization service may authenticate the user of client device and/or the client device based on user credentials and/or a device identifier. In response to authenticating the user and/or the client device, the authorization service may send to the client side application a request for confirmation that the client device complies with a distribution rule associated with the resource, where the distribution rule requires a specific application or specific type of application to be installed, enabled and/or executing on the client device as a prerequisite to accessing the resource. If the client device complies with the distribution rule, the client side application accesses the resource. Accessing the resource may include receiving an authorization credential required for access to the resource.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: SKY SOCKET, LLC
    Inventor: Erich Stuntebeck
  • Publication number: 20140282895
    Abstract: In a networked environment, a client side application executed on a chant device may transmit a request to an authorization service for access to a resource. The authorization service may authenticate the user of client device and/or the client device based on user credentials and/or a device identifier. The authorization service may require that the client device comply with a distribution rule associated with the resource, where the distribution rule requires a specified secondary client device to be in communication with the client device as a prerequisite to accessing the resource. The client side application may determine that the client device complies with the distribution rule and may thereafter access the resources. In some cases, the secondary chant device facilitates access to the resource, which may involve receiving from the secondary client device an authorization credential to be used for receiving authorization to access the resource.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: SKY SOCKET, LLC
    Inventor: ERICH STUNTEBECK
  • Publication number: 20140280934
    Abstract: Methods, systems, and devices provide control over resources used by computing devices. In some embodiments, a management application determines that multiple computing devices are available for management. The management application determines that each of the computing devices is executing a respective instance of a client application. The client application can communicate with the management application and control at least one computing resource of each computing device. The management application configures the computing resource of each computing device such that the computing device is restricted to accessing at least one common resource. The computing device is configured via communication between the management application and the respective instance of the client application.
    Type: Application
    Filed: March 14, 2013
    Publication date: September 18, 2014
    Applicant: SKY SOCKET, LLC
    Inventors: SPENCER GIBSON REAGAN, JOHN JOSEPH MANTON
  • Publication number: 20140282828
    Abstract: Data access sharing may be provided. Requests may be received to display an data item associated with a list of data items. Upon determining whether a property of the data item is restricted by an access control policy, the property may be modified prior to rendering a display of the data item.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: SKY SOCKET, LLC
    Inventor: Erich Stuntebeck
  • Publication number: 20140282829
    Abstract: Disclosed are various embodiments for enforcing device compliance parameters by inhibiting access to devices, networks or resources. Methods may include associating a compliance rule with a client device. If the compliance rule is violated, a setting associated with the client device may be altered. The altered setting may inhibit access to the client device, a network, a client device resource and/or a network resource. For example, necessary password complexities may be increased, password lifetimes may be decreased and/or resources may be restricted based on a geofence, a time of day and/or a day of the week.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: SKY SOCKET, LLC
    Inventors: ALAN DABBIERE, ERICH STUNTEBECK
  • Publication number: 20140282929
    Abstract: A method is disclosed for providing physical access credentials to a client device. The method may include receiving a request for a physical access credential, where the first request includes at least one user access credential and at least one physical access point identifier. The method may also include determining whether the request should be granted based at least in part on the at least one user access credential. The method may further include, in response to determining that the request should be granted, sending the physical access credential associated with the physical access point.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: SKY SOCKET, LLC
    Inventor: KAR FAI TSE
  • Publication number: 20140201816
    Abstract: Securely authorizing access to remote resources may be provided. A method may include receiving a request to determine whether a user device is authorized to access at least one resource hosted by a resource server, determining whether the user device is authorized to access the at least one resource based at least in part on whether the user device has been issued a management identifier, providing a response indicating that the user device is authorized to access the at least one resource in response to a determination that the user device is authorized to access the at least one resource hosted by the resource server, and providing a response indicating that the user device is not authorized to access the at least one resource in response to a determination that the user device is not authorized to access the at least one resource.
    Type: Application
    Filed: September 23, 2013
    Publication date: July 17, 2014
    Applicant: Sky Socket, LLC
    Inventor: Jonathan Blake Brannon
  • Publication number: 20140165161
    Abstract: A method, system and non-transitory computer-readable medium product are provided for enterprise-specific functionality watermarking and management. In the context of a method, a method is provided that includes identifying a request to perform at least one function of a user device associated with an enterprise and identifying at least one watermark template associated with an enterprise. The method further includes applying the at least one watermark template associated with the enterprise to at least one function of the user device associated with the enterprise and authorizing the request to perform the at least one function of the user device associated with the enterprise.
    Type: Application
    Filed: February 17, 2014
    Publication date: June 12, 2014
    Applicant: Sky Socket, LLC
    Inventor: John Marshall