Patents by Inventor Alan Dabbiere

Alan Dabbiere has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10303872
    Abstract: Location-based configuration profile toggling may be provided. Configuration profiles associated with user devices may be identified, determinations of whether the user devices are authorized to enable the configuration profiles on the user devices may be made based at least in part on location constraints, and the configuration profiles may be enabled on the user devices if the location constraints are satisfied.
    Type: Grant
    Filed: June 8, 2016
    Date of Patent: May 28, 2019
    Assignee: AirWatch, LLC
    Inventors: Alan Dabbiere, John Marshall, Erich Stuntebeck
  • Patent number: 10257194
    Abstract: A method of receiving a request to access a plurality of resources and determining whether a first resource of the plurality of resources is associated with a different authorization requirement than at least one second resource of the plurality of resources. In response to determining that the first resource of the plurality of resources is associated with a different authorization requirement than the at least one second resource of the plurality of resources, determining whether the request includes the authorization requirement for the first resource and the authorization requirement for the second resource. In response to determining that the request includes the authorization requirement for the first resource and the authorization requirement for the second resource, providing access to the first resource and the at least one second resource.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: April 9, 2019
    Assignee: AIRWATCH LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Patent number: 10257207
    Abstract: Disclosed are various embodiments relating to managed clones of applications. In one embodiment, an application is received. If it is determined that the application should be managed, a managed clone of the application is generated. The managed clone of the application is configured for coexistence along with the application upon a client device under management. The managed clone of the application may then be deployed to the client device under management.
    Type: Grant
    Filed: September 25, 2017
    Date of Patent: April 9, 2019
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck, Kar Fai Tse
  • Patent number: 10243932
    Abstract: Embodiments of the disclosure relate to proxying one or more email resources in transit to the client devices from the email services, removing one or more email attachments from the email resources, and encoding the stripped email attachments based at least in part on one or more cryptographic keys.
    Type: Grant
    Filed: July 31, 2017
    Date of Patent: March 26, 2019
    Assignee: AirWatch, LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck, Jonathan Blake Brannon
  • Patent number: 10142494
    Abstract: Disclosed are various embodiments for enforcing restrictions or compliance rules specified by a dialer application or messaging application executed by a client device such as a smartphone. Such a device can be managed by an enterprise and assigned to a particular user. Restrictions can be based on a location of the client device, a network to which the client device is communicating, or other environmental variables.
    Type: Grant
    Filed: September 26, 2014
    Date of Patent: November 27, 2018
    Assignee: AIRWATCH LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Publication number: 20180123994
    Abstract: Various examples for remotely controlling access to email resources are provided. In one example, one or more computing devices can be configured to provide, through an access control service, at least one user interface that enables creation of resource rules configured for use by the access control service in enforcement of one or more client devices in association with email resources. In response to input received through the at least one user interface of the access control service, the one or more computing devices can generate a resource rule that directs a client application on a client device to open an attachment of one of the email resources in an authorized secure container application.
    Type: Application
    Filed: December 19, 2017
    Publication date: May 3, 2018
    Inventors: Alan Dabbiere, Erich Stuntebeck, Jonathan Blake Brannon
  • Publication number: 20180054442
    Abstract: Disclosed are various embodiments for controlling access to resources in a network environment. Methods may include installing a profile on the device and installing a certificate included in or otherwise associated with the profile on the device. A request to execute an application, and/or access a resource using a particular application, is received and determination is made as to whether the certificate is installed on the device based on an identification of the certificate by the application. If the certificate is installed on the device, then execution of the application and/or access to the resource is allowed. If the certificate is not installed on the device, then the request for execution and/or access is refused.
    Type: Application
    Filed: November 1, 2017
    Publication date: February 22, 2018
    Inventor: Alan Dabbiere
  • Publication number: 20180024824
    Abstract: Disclosed are various embodiments relating to managed clones of applications. In one embodiment, an application is received. If it is determined that the application should be managed, a managed clone of the application is generated. The managed clone of the application is configured for coexistence along with the application upon a client device under management. The managed clone of the application may then be deployed to the client device under management.
    Type: Application
    Filed: September 25, 2017
    Publication date: January 25, 2018
    Inventors: Alan Dabbiere, Erich Stuntebeck, Kar Fai Tse
  • Publication number: 20180026827
    Abstract: Methods, systems, apparatuses, and/or computer-readable media for providing device management via application modification may be provided. In some embodiments, a request to perform an action may be received. Upon determining that the action is associated with a metered resource, a further determination may be made as to whether the request complies with at least one management policy. In response to determining that the request complies with the at least one management policy, the requested action may be authorized and/or caused to be performed.
    Type: Application
    Filed: September 29, 2017
    Publication date: January 25, 2018
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Patent number: 9853928
    Abstract: Disclosed are various examples for providing secure access to email resources. Email resources associated with client devices may be identified, and resource rules associated with the email resources may be identified. A determination of whether the email resources satisfy the resource rules may be made.
    Type: Grant
    Filed: December 30, 2014
    Date of Patent: December 26, 2017
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck, Jonathan Blake Brannon
  • Publication number: 20170331797
    Abstract: Embodiments of the disclosure relate to proxying one or more email resources in transit to the client devices from the email services, removing one or more email attachments from the email resources, and encoding the stripped email attachments based at least in part on one or more cryptographic keys.
    Type: Application
    Filed: July 31, 2017
    Publication date: November 16, 2017
    Inventors: Alan Dabbiere, Erich Stuntebeck, Jonathan Blake Brannon
  • Patent number: 9819682
    Abstract: Disclosed are various embodiments for controlling access to resources in a network environment. Methods may include installing a profile on the device and installing a certificate included in or otherwise associated with the profile on the device. A request to execute an application, and/or access a resource using a particular application, is received and determination is made as to whether the certificate is installed on the device based on an identification of the certificate by the application. If the certificate is installed on the device, then execution of the application and/or access to the resource is allowed. If the certificate is not installed on the device, then the request for execution and/or access is refused.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: November 14, 2017
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Patent number: 9813390
    Abstract: Embodiments of the disclosure relate to proxying one or more email resources in transit to the client devices from the email services, removing one or more email attachments from the email resources, and encoding the stripped email attachments based at least in part on one or more cryptographic keys.
    Type: Grant
    Filed: August 22, 2016
    Date of Patent: November 7, 2017
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck, Jonathan Blake Brannon
  • Patent number: 9800454
    Abstract: Methods, systems, apparatuses, and/or computer-readable media for providing device management via application modification may be provided. In some embodiments, a request to perform an action may be received. Upon determining that the action is associated with a metered resource, a further determination may be made as to whether the request complies with at least one management policy. In response to determining that the request complies with the at least one management policy, the requested action may be authorized and/or caused to be performed.
    Type: Grant
    Filed: July 22, 2015
    Date of Patent: October 24, 2017
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Patent number: 9785425
    Abstract: Disclosed are various embodiments relating to managed clones of applications. In one embodiment, an application is received. If it is determined that the application should be managed, a managed clone of the application is generated. The managed clone of the application is configured for coexistence along with the application upon a client device under management. The managed clone of the application may then be deployed to the client device under management.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: October 10, 2017
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Peter Stuntebeck, Kar Fai Tse
  • Patent number: 9756141
    Abstract: Disclosed are various examples for analyzing the consumption of media content on a client device. A computing environment can be employed to access measurement data obtained by a client application executable on the client device during a rendering of media content on the client device. The computing environment generates a metric describing a probability a user of the client device has watched or otherwise consumed at least a portion of the media content being rendered on the client device. A determination can be made whether a compliance rule associated with the media content has been satisfied using the generated metric. If the compliance rule associated with the media content is not satisfied, a suitable remedial action can be determined and performed in the client device.
    Type: Grant
    Filed: June 4, 2015
    Date of Patent: September 5, 2017
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Peter Stuntebeck
  • Patent number: 9730044
    Abstract: Telecommunications data usage management may be provided. A network state associated with a communication network may be identified. Upon determining that the network state is not in compliance with a data usage policy, access to the communication network may be restricted for at least one application.
    Type: Grant
    Filed: October 15, 2015
    Date of Patent: August 8, 2017
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Patent number: 9703949
    Abstract: Time-based configuration profile toggling of a client device can be provided. A computing device in data communication with a client device over a network can be configured to identify an enterprise configuration profile associated with a client device stored in a memory. Further, the computing device can determine whether a current time associated with the client device complies with a compliance rule that specifies at least one time period during which the client device is authorized to enable the enterprise configuration profile. In response to the current time associated with the client device complying with the compliance rule, the computing device can remotely enable the enterprise configuration profile on the client device.
    Type: Grant
    Filed: December 17, 2015
    Date of Patent: July 11, 2017
    Assignee: AirWatch, LLC
    Inventors: Alan Dabbiere, John Marshall, Erich Stuntebeck
  • Patent number: 9665723
    Abstract: A method, system and non-transitory computer-readable medium product are provided for watermarking detection and management. In the context of a method, a method is provided that includes identifying at least one resource accessible to a user device and determining whether a watermark template is applied to the at least one resource accessible to the user device. The method further includes identifying at least one compliance rule and determining whether the at least one compliance rule is satisfied in response to a determination that the watermark template is applied to the at least one resource accessible to the user device. The method yet further includes performing at least one remedial action in response to a determination that the at least one compliance rule is not satisfied.
    Type: Grant
    Filed: August 15, 2013
    Date of Patent: May 30, 2017
    Assignee: AirWatch, LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Patent number: 9585016
    Abstract: Methods, systems, apparatuses, and/or computer-readable media for providing device management via application modification may be provided. In some embodiments, upon identifying an available wireless network, a determination may be made as to whether the available wireless network comprises an authorized wireless network. In response to determining that the available wireless network comprises the authorized wireless network, a connection may be established with the available wireless network and at least one data communication may be performed via the available wireless network instead of a second network.
    Type: Grant
    Filed: December 15, 2015
    Date of Patent: February 28, 2017
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck