Patents by Inventor Hay Hazama

Hay Hazama has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9436840
    Abstract: A system and method for storing information on a storage device. An encrypted version of the information is stored on a storage device. The information is inspected in order to determine whether it may be stored on the storage device. If the information may be stored on the storage device then the stored encrypted version is decrypted, otherwise it is deleted.
    Type: Grant
    Filed: December 25, 2008
    Date of Patent: September 6, 2016
    Assignee: SAFEND LTD.
    Inventors: Pavel Berengoltz, Hay Hazama, Dani Polovets
  • Patent number: 8762738
    Abstract: A system apparatus and method for protecting information on a storage device. Embodiments of the invention may create a virtual volume on a storage device. Embodiments of the invention may further transfer information to the virtual volume, remove information stored outside the virtual volume and extend the size of the virtual volume. Other embodiments are described and claimed.
    Type: Grant
    Filed: August 4, 2009
    Date of Patent: June 24, 2014
    Assignee: Safend Ltd.
    Inventors: Pavel Berengoltz, Hay Hazama
  • Patent number: 8671271
    Abstract: A system and method for a contextual control of resources of a computer. A plurality of detection modules may inform a configuration module of context changes and events. A database may store a plurality of configuration parameters and policies. A configuration module may configure a BIOS of a computer according to events, context and configuration policies. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 30, 2008
    Date of Patent: March 11, 2014
    Assignee: Safend Ltd.
    Inventors: Gil Sever, Pavel Berengoltz, Hay Hazama
  • Patent number: 8271790
    Abstract: In a private network setting in which various computers can be attached, the confidential or sensitive data within the various devices on the private network is vulnerable. The ability to copy such confidential or sensitive data to a storage device communicatively coupled to a client computer on the network is governed and controlled. Only devices that include an authentic stamp or digital certificate can be accessed by client computers. If a device does not have a valid stamp or the stamp has been black listed, then the access to the device can be prevented or greatly limited.
    Type: Grant
    Filed: December 21, 2005
    Date of Patent: September 18, 2012
    Assignee: Safend Ltd.
    Inventors: Avner Rosenan, Zvi Gutterman, Hay Hazama, Orli Gan
  • Publication number: 20110185190
    Abstract: A system apparatus and method for protecting information on a storage device. Embodiments of the invention may create a virtual volume on a storage device. Embodiments of the invention may further transfer information to the virtual volume, remove information stored outside the virtual volume and extend the size of the virtual volume. Other embodiments are described and claimed.
    Type: Application
    Filed: August 4, 2009
    Publication date: July 28, 2011
    Inventors: Pavel Berengoltz, Hay Hazama
  • Publication number: 20110126293
    Abstract: A system and method of controlling access to information. An encrypted version of the information is stored. An attempt to access encrypted information may be intercepted and an access authorization rank may be computed. If computed access authorization rank is above a predefined level then a decrypted version of the information may be provided. Other embodiments are described and claimed.
    Type: Application
    Filed: December 25, 2008
    Publication date: May 26, 2011
    Inventors: Pavel Berengoltz, Hay Hazama, On Freund
  • Publication number: 20110061112
    Abstract: A system and method of enforcing encryption of information is provided. An information or content parameters list may be associated with a repository of information and may be updated to reflect information stored in said repository. A hash parameter may be computed and may further be used to validate integrity of information stored in the repository. At least one parameter identifying an entity storing information from said repository on a designated device may be used in order to determine that the entity is storing information obtained from said repository. Other embodiments are described and claimed.
    Type: Application
    Filed: March 12, 2009
    Publication date: March 10, 2011
    Inventors: Pavel Berengoltz, Hay Hazama, On Freund
  • Publication number: 20110029766
    Abstract: A system and method for a contextual control of resources of a computer. A plurality of detection modules may inform a configuration module of context changes and events. A database may store a plurality of configuration parameters and policies. A configuration module may configure a BIOS of a computer according to events, context and configuration policies. Other embodiments are described and claimed.
    Type: Application
    Filed: December 30, 2008
    Publication date: February 3, 2011
    Inventors: Gil Sever, Pavel Berengoltz, Hay Hazama
  • Publication number: 20110022849
    Abstract: A system and method for storing information on a storage device is disclosed. An encrypted version of the information is stored on a storage device. The information is inspected in order to determine whether it may be stored on the storage device. If the information may be stored on the storage device then the stored encrypted version is decrypted, otherwise it is deleted. Other embodiments are described and claimed.
    Type: Application
    Filed: December 25, 2008
    Publication date: January 27, 2011
    Inventors: Pavel Berengoltz, Hay Hazama, Dani Polovets
  • Publication number: 20100071030
    Abstract: In a private network setting in which various computers can be attached, the confidential or sensitive data within the various devices on the private network is vulnerable. The ability to copy such confidential or sensitive data to a storage device communicatively coupled to a client computer on the network is governed and controlled. Only devices that include an authentic stamp or digital certificate can be accessed by client computers. If a device does not have a valid stamp or the stamp has been black listed, then the access to the device can be prevented or greatly limited.
    Type: Application
    Filed: December 21, 2005
    Publication date: March 18, 2010
    Inventors: Avner Rosenan, Zvi Gutterman, Hay Hazama, Orli Gan