Patents by Inventor Alan Dabbiere

Alan Dabbiere has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170041299
    Abstract: Embodiments of the disclosure relate to proxying one or more email resources in transit to the client devices from the email services, removing one or more email attachments from the email resources, and encoding the stripped email attachments based at least in part on one or more cryptographic keys.
    Type: Application
    Filed: August 22, 2016
    Publication date: February 9, 2017
    Inventors: Alan Dabbiere, Erich Stuntebeck, Jonathan Blake Brannon
  • Publication number: 20170005802
    Abstract: Embodiments of the disclosure relate to controlling access to email content. According to various embodiments as described herein, an email message may be accessed by a computing device to identify a uniform resource locator (URL) within the email message, wherein the URL corresponds to a resource residing in a protected location that is not accessible by a native browser application of the client device. The computing device may determine whether the client device is permitted to access the URL and request access to the resource via the secure browser application of the client device upon a determination that the client device is permitted to access the resource in accordance with the at least one resource rule.
    Type: Application
    Filed: September 19, 2016
    Publication date: January 5, 2017
    Inventors: Alan Dabbiere, Erich Stuntebeck, Jonathan Blake Brannon
  • Publication number: 20160359990
    Abstract: Disclosed are various examples for analyzing the consumption of media content on a client device. A computing environment can be employed to access measurement data obtained by a client application executable on the client device during a rendering of media content on the client device. The computing environment generates a metric describing a probability a user of the client device has watched or otherwise consumed at least a portion of the media content being rendered on the client device. A determination can be made whether a compliance rule associated with the media content has been satisfied using the generated metric. If the compliance rule associated with the media content is not satisfied, a suitable remedial action can be determined and performed in the client device.
    Type: Application
    Filed: June 4, 2015
    Publication date: December 8, 2016
    Inventors: Alan Dabbiere, Erich Peter Stuntebeck
  • Publication number: 20160357959
    Abstract: Location-based configuration profile toggling may be provided. Configuration profiles associated with user devices may be identified, determinations of whether the user devices are authorized to enable the configuration profiles on the user devices may be made based at least in part on location constraints, and the configuration profiles may be enabled on the user devices if the location constraints are satisfied.
    Type: Application
    Filed: June 8, 2016
    Publication date: December 8, 2016
    Inventors: Alan Dabbiere, John Marshall, Erich Stuntebeck
  • Patent number: 9450921
    Abstract: Embodiments of the disclosure relate to controlling access to email content. According to various embodiments as described herein, an email message may be accessed by a computing device to identify a uniform resource locator (URL) within the email message, wherein the URL corresponds to a resource residing in a protected location that is not accessible by a native browser application of the client device. The computing device may determine whether the client device is permitted to access the URL and request access to the resource via the secure browser application of the client device upon a determination that the client device is permitted to access the resource in accordance with the at least one resource rule.
    Type: Grant
    Filed: December 22, 2014
    Date of Patent: September 20, 2016
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck, Jonathan Blake Brannon
  • Patent number: 9426162
    Abstract: Location-based configuration profile toggling may be provided. Configuration profiles associated with user devices may be identified, determinations of whether the user devices are authorized to enable the configuration profiles on the user devices may be made based at least in part on location constraints, and the configuration profiles may be enabled on the user devices if the location constraints are satisfied.
    Type: Grant
    Filed: May 2, 2013
    Date of Patent: August 23, 2016
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, John Marshall, Erich Stuntebeck
  • Patent number: 9426129
    Abstract: Embodiments of the disclosure relate to proxying one or more email resources in transit to the client devices from the email services, removing one or more email attachments from the email resources, and encoding the stripped email attachments based at least in part on one or more cryptographic keys.
    Type: Grant
    Filed: July 22, 2014
    Date of Patent: August 23, 2016
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck, Jonathon Blake Brannon
  • Patent number: 9391960
    Abstract: Embodiments of the disclosure relate to proxying at least one email resource in transit to at least one client device from at least one email service, removing at least one URL from the email resources, and adding at least one modified URL to the email resources.
    Type: Grant
    Filed: May 7, 2014
    Date of Patent: July 12, 2016
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck, Jonathan Blake Brannon
  • Publication number: 20160105447
    Abstract: Time-based configuration profile toggling of a client device can be provided. A computing device in data communication with a client device over a network can be configured to identify an enterprise configuration profile associated with a client device stored in a memory. Further, the computing device can determine whether a current time associated with the client device complies with a compliance rule that specifies at least one time period during which the client device is authorized to enable the enterprise configuration profile. In response to the current time associated with the client device complying with the compliance rule, the computing device can remotely enable the enterprise configuration profile on the client device.
    Type: Application
    Filed: December 17, 2015
    Publication date: April 14, 2016
    Inventors: Alan Dabbiere, John Marshall, Erich Stuntebeck
  • Publication number: 20160100313
    Abstract: Methods, systems, apparatuses, and/or computer-readable media for providing device management via application modification may be provided. In some embodiments, upon identifying an available wireless network, a determination may be made as to whether the available wireless network comprises an authorized wireless network. In response to determining that the available wireless network comprises the authorized wireless network, a connection may be established with the available wireless network and at least one data communication may be performed via the available wireless network instead of a second network.
    Type: Application
    Filed: December 15, 2015
    Publication date: April 7, 2016
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Publication number: 20160094538
    Abstract: Disclosed are various embodiments relating to managed clones of applications. In one embodiment, an application is received. If it is determined that the application should be managed, a managed clone of the application is generated. The managed clone of the application is configured for coexistence along with the application upon a client device under management. The managed clone of the application may then be deployed to the client device under management.
    Type: Application
    Filed: September 30, 2014
    Publication date: March 31, 2016
    Inventors: Alan Dabbiere, Erich Peter Stuntebeck, Kar Fai Tse
  • Publication number: 20160094725
    Abstract: Disclosed are various embodiments for enforcing restrictions or compliance rules specified by a dialer application or messaging application executed by a client device such as a smartphone. Such a device can be managed by an enterprise and assigned to a particular user. Restrictions can be based on a location of the client device, a network to which the client device is communicating, or other environmental variables.
    Type: Application
    Filed: September 26, 2014
    Publication date: March 31, 2016
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Patent number: 9258301
    Abstract: A method, system, apparatus, and computer program product are provided for facilitating advanced authentication techniques. For example, a method is provided that includes receiving at least one request to access at least one resource and receiving at least one composite authentication credential, the composite authentication credential comprising a first credential component and a second credential component. The method further includes determining whether the first credential component is valid, determining whether the second credential component is valid and, in an instance in which it is determined that the first and second credential components are valid, causing access to the at least one resource to be permitted.
    Type: Grant
    Filed: December 2, 2013
    Date of Patent: February 9, 2016
    Assignee: AirWatch LLC
    Inventor: Alan Dabbiere
  • Publication number: 20160037321
    Abstract: Telecommunications data usage management may be provided. A network state associated with a communication network may be identified. Upon determining that the network state is not in compliance with a data usage policy, access to the communication network may be restricted for at least one application.
    Type: Application
    Filed: October 15, 2015
    Publication date: February 4, 2016
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Patent number: 9231818
    Abstract: Methods, systems, apparatuses, and/or computer-readable media for providing device management via application modification may be provided. In some embodiments, upon receiving a request to perform an action associated with an application, a determination as to whether performing the action will utilize a metered resource may be made. If so, a further determination may be made as to whether the request complies with at least one cost compliance policy and, in response to determining that the request complies with the at least one cost compliance policy, the action may be caused and/or authorize to be performed.
    Type: Grant
    Filed: July 29, 2013
    Date of Patent: January 5, 2016
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Patent number: 9226155
    Abstract: Methods, systems, apparatuses, and/or computer-readable media for providing device management via application modification may be provided. In some embodiments, upon identifying an available wireless network, a determination may be made as to whether the available wireless network comprises an authorized wireless network. In response to determining that the available wireless network comprises the authorized wireless network, a connection may be established with the available wireless network and at least one data communication may be performed via the available wireless network instead of a second network.
    Type: Grant
    Filed: September 6, 2013
    Date of Patent: December 29, 2015
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Patent number: 9219741
    Abstract: Time-based configuration profile toggling may be provided. Configuration profiles associated with user devices may be identified, determinations of whether the user devices are authorized to enable the configuration profiles on the user devices may be made based at least in part on time constraints, and the configuration profiles may be enabled on the user devices if the time constraints are satisfied.
    Type: Grant
    Filed: May 2, 2013
    Date of Patent: December 22, 2015
    Assignee: AirWatch, LLC
    Inventors: Alan Dabbiere, John Marshall, Erich Stuntebeck
  • Publication number: 20150324608
    Abstract: Methods, systems, apparatuses, and/or computer-readable media for providing device management via application modification may be provided. In some embodiments, a request to perform an action may be received. Upon determining that the action is associated with a metered resource, a further determination may be made as to whether the request complies with at least one management policy. In response to determining that the request complies with the at least one management policy, the requested action may be authorized and/or caused to be performed.
    Type: Application
    Filed: July 22, 2015
    Publication date: November 12, 2015
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Patent number: 9167104
    Abstract: Telecommunications data usage management may be provided. A network state associated with a communication network may be identified. Upon determining that the network state is not in compliance with a data usage policy, access to the communication network may be restricted for at least one application.
    Type: Grant
    Filed: September 25, 2013
    Date of Patent: October 20, 2015
    Assignee: AIRWATCH LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck
  • Patent number: 9112749
    Abstract: Methods, systems, apparatuses, and/or computer-readable media for providing device management via application modification may be provided. In some embodiments, a request to perform an action may be received. Upon determining that the action is associated with a metered resource, a further determination may be made as to whether the request complies with at least one management policy. In response to determining that the request complies with the at least one management policy, the requested action may be authorized and/or caused to be performed.
    Type: Grant
    Filed: July 25, 2013
    Date of Patent: August 18, 2015
    Assignee: AirWatch LLC
    Inventors: Alan Dabbiere, Erich Stuntebeck