Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
SECURE CONTAINER PLATFORM FOR RESOURCE ACCESS AND PLACEMENT ON UNMANAGED AND UNSECURED DEVICES
Document Type and Number:
WIPO Patent Application WO/2016/179536
Kind Code:
A1
Abstract:
A first computing device receives a service access request to access a service provided by another computing device, the request including user authentication characteristics of a user. The first computing device forwards the service access request to the other computing device. The first computing device receives a user interface configuration file from the other computing device, that, when executed by the second computing device, enables the second computing device to display a user interface that provides access to the service. The first computing device modifies the user interface configuration file based on the user authentication characteristics to provide selective access to the service. The first computing device transmits the modified user interface configuration file to the second computing device, that, when executed by the second computing device, enables the second computing device to display a modified user interface that provides selective access to the service.

Inventors:
NORMAN TYLER (US)
PIZI ANTHONY (US)
MILSHTEIN YURI (US)
KANEVSKY PAUL (US)
MELIKOV ANDREW (US)
Application Number:
PCT/US2016/031300
Publication Date:
November 10, 2016
Filing Date:
May 06, 2016
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
51 MAPS INC (US)
International Classes:
G06F15/16; G06F21/62; H04L12/24
Foreign References:
US20060106897A12006-05-18
US20140108794A12014-04-17
US20140304689A12014-10-09
US20090031230A12009-01-29
US20030046539A12003-03-06
US20020029296A12002-03-07
US20140297861A12014-10-02
US20130261611A12013-10-03
US20100262703A12010-10-14
Other References:
See also references of EP 3292475A4
Attorney, Agent or Firm:
RYAN, Michael, S. et al. (1701 Market StreetPhiladelphia, PA, US)
Download PDF:
Claims:
CLAIMS

What is claimed is:

1. A method of selectively providing a customized graphical user interface, the method comprising: at a first computing device: receiving a service access request from a second computing device to access one or more services provided by a third computing device, the request including an authentication characteristic of a user of the second computing device; forwarding the service access request to the third computing device; receiving a user interface configuration file from the third computing device, wherein the user interface configuration file is configured to be executed by the second computing device to enable the second computing device to display a user interface that provides access to the one or more services; modifying the user interface configuration file based on the user authentication characteristics to provide selective access to the one or more services; transmitting the modified user interface configuration file to the second computing device, wherein the modified user interface configuration file is configured to be executed by the second computing device to enable the second computing device to display a modified user interface that provides selective access to the one or more services.

2. The method of claim 1, wherein the second computing device is a client device and the third computing device is a virtual desktop infrastructure server.

3. The method of claim 1, wherein the request includes computing device characteristics of the second computing device, the method further comprising: modifying the user interface configuration file based on the computing device characteristics of the second computing device.

4. The method of claim 3, wherein the computing device characteristics include at least one of: i) an operating system of the second computing device and ii) display screen form factor characteristics of the second computing device.

5. The method of claim 1, wherein the first computing device receives the service access request and transmits the modified user interface configuration filed to the second computing device using the secure hypertext transfer protocol (HTTPS).

6. The method of claim 1, further comprising: displaying, at the second computing device using a secure container, the modified user interface that provides selective access to the one or more services.

7. The method of claim 6, further comprising: storing, at a local storage of the second computing device, data provided by the user via the modified user interface; and accessing, at the local storage of the second computing device, data requested by the user via the modified user interface, wherein the local storage is encrypted.

8. The method of claim 6, further comprising: executing an application that displays a local application user interface at the second computing device; and displaying the local application user interface at the second computing device using the secure container.

9. The method of claim 8, further comprising: storing, at a local storage of the second computing device, data provided by the user via the local application user interface; and accessing, at the local storage of the second computing device, data requested by the user via the local application user interface, wherein the local storage is encrypted.

10. The method of claim 1, wherein providing selective access the one or more services including at least one of: i) restricting access to a feature of the one or more services and ii) restricting access to at least one service of the one or more services.

11. The method of claim 1, further comprising: invoking an encrypted session between the first computing device and the second computing device by providing an encrypted session key to the second computing device, wherein the encrypted session key is unique to the encrypted session.

12. The method of claim 11, storing, at a local storage of the second computing device using the encrypted session key, data provided by the user via the modified user interface; and accessing, at the local storage of the second computing device using the encrypted session key, data requested by the user via the modified user interface.

13. The method of claim 11, further comprising: deleting the encrypted session keys upon discontinuation of the encrypted session.

14. A non-transitory computer readable storage medium having stored thereon computer- executable instructions which, when executed by a processor at a first computing device, perform the steps of any of claims 1-13.

15. A system comprising: at a first computing device: one or more memory units each operable to store at least one program; and at least one processor communicatively coupled to the one or more memory units, in which the at least one program, when executed by the at least one processor, causes the at least one processor to perform the steps of any of claims 1-13.

Description:
TITLE OF THE INVENTION

[0001] SECURE CONTAINER PLATFORM FOR RESOURCE ACCESS AND

PLACEMENT ON UNMANAGED AND UN-SECURED DEVICES

CROSS-REFERENCE TO RELATED APPLICATIONS [0002] This application claims the benefit of U.S. Provisional Patent Application No.

62/158,337 filed May 7, 2015 entitled "MULTI FORM FACTOR CONTROL PLANE", incorporated by reference herein in its entirety.

BACKGROUND

[0003] The present invention generally relates to remote access to resources via a computer network and, more particularly, to a method and system for providing remote access to resources via a computer network.

[0004] Most, if not all corporations today implement a computer network to provide access to its computing services. To connect to these services, corporate employees are generally required to connect within the computer network, or, if connecting externally, are required to create a virtual private network. In addition, the corporate employees are generally required to use a device that executes the same operating system as the corporate servers hosting the computing services.

[0005] Corporate employees demand to have access to applications and business data normally available only within the corporate network from an un-trusted and un-secured device residing in an un-trusted and un-secured environment. For example, the corporate employee may want to operate on a personal laptop, tablet, or smart phone and have access the corporate email or document management system. Over time many types of end user computing and communication have become part of the consumer ecosystem and marketplace. There are many user device types which encompass a wide range of variations including differences in operating systems, hardware in multiple form factors, which embrace disparate hardware and/or software facilities, etc. This provides a wide range of target devices for which a new type of capabilities are requires. In a conventional enterprise, the wide mix of traditional applications used by many organizations (e.g., CRM, administration systems, mail, web based, device specific applications and others) are incapable of being deployed or optimized for the end user based on the devices of their preference, generally referred to as Bring Your Own Device (BYOD).

[0006] This creates a scenario where the owners of these devices have an impaired ability to utilize these applications on their devices. In addition, the applications that these users need to access to perform the duties of their job are not able to contextually operate together to enhance the users capabilities to perform their job effectively and efficiently. They need to have the capability to share application and organization data and processes in real-time on any device.

SUMMARY [0007] In one embodiment there is a method of selectively providing a customized graphical user interface, the method comprising: at a first computing device: receiving a service access request from a second computing device to access one or more services provided by a third computing device, the request including an authentication characteristic of a user of the second computing device; forwarding the service access request to the third computing device; receiving a user interface configuration file from the third computing device, wherein the user interface configuration file is configured to be executed by the second computing device to enable the second computing device to display a user interface that provides access to the one or more services;

modifying the user interface configuration file based on the user authentication characteristics to provide selective access to the one or more services; transmitting the modified user interface configuration file to the second computing device, wherein the modified user interface configuration file is configured to be executed by the second computing device to enable the second computing device to display a modified user interface that provides selective access to the one or more services.

[0008] In a further embodiment, the second computing device is a client device and the third computing device is a virtual desktop infrastructure server.

[0009] In a further embodiment, the request includes computing device characteristics of the second computing device, the method further comprising: modifying the user interface configuration file based on the computing device characteristics of the second computing device.

[0010] In a further embodiment, the computing device characteristics include at least one of: i) an operating system of the second computing device and ii) display screen form factor

characteristics of the second computing device.

[0011] In a further embodiment, the first computing device receives the service access request and transmits the modified user interface configuration filed to the second computing device using the secure hypertext transfer protocol (HTTPS).

[0012] In a further embodiment, the method further comprising: displaying, at the second computing device using a secure container, the modified user interface that provides selective access to the one or more services. [0013] In a further embodiment, the method further comprising: storing, at a local storage of the second computing device, data provided by the user via the modified user interface; and accessing, at the local storage of the second computing device, data requested by the user via the modified user interface, wherein the local storage is encrypted.

[0014] In a further embodiment, the method further comprising: executing an application that displays a local application user interface at the second computing device; and displaying the local application user interface at the second computing device using the secure container.

[0015] In a further embodiment, the method further comprising: storing, at a local storage of the second computing device, data provided by the user via the local application user interface; and accessing, at the local storage of the second computing device, data requested by the user via the local application user interface, wherein the local storage is encrypted.

[0016] In a further embodiment, providing selective access the one or more services including at least one of: i) restricting access to a feature of the one or more services and ii) restricting access to at least one service of the one or more services.

[0017] In a further embodiment, the method further comprising: invoking an encrypted session between the first computing device and the second computing device by providing an encrypted session key to the second computing device, wherein the encrypted session key is unique to the encrypted session.

[0018] In a further embodiment, the method further comprising: storing, at a local storage of the second computing device using the encrypted session key, data provided by the user via the modified user interface; and accessing, at the local storage of the second computing device using the encrypted session key, data requested by the user via the modified user interface.

[0019] In a further embodiment, the method further comprising: deleting the encrypted session keys upon discontinuation of the encrypted session.

[0020] In one embodiment, there is provided a non-transitory computer readable storage medium having stored thereon computer-executable instructions which, when executed by a processor at a first computing device, perform the steps of any of the preceding embodiments.

[0021] In one embodiment, there is provided a system comprising: at a first computing device: one or more memory units each operable to store at least one program; and at least one processor communicatively coupled to the one or more memory units, in which the at least one program, when executed by the at least one processor, causes the at least one processor to perform the steps of any of the preceding embodiments. BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWINGS

[0022] The foregoing summary, as well as the following detailed description of embodiments of the invention, will be better understood when read in conjunction with the appended drawings of an exemplary embodiment. It should be understood, however, that the invention is not limited to the precise arrangements and instrumentalities shown.

[0023] In the drawings:

[0024] Figure 1 is a block diagram of an exemplary system configured to facilitate container- based management at an un-secure and un-trusted user device, in accordance with one or more embodiments.

[0025] Figure 2 is a block diagram of an exemplary system configured to secure a user device (e.g., an edge device) within an internal network (e.g., intranet), according to at least some embodiments of the invention.

[0026] Figure 3 is a flowchart for an exemplary process for facilitating provisioning for container-based management at a user device based on session keys obtained from a network service, in accordance with one or more embodiments of the invention.

[0027] Figure 4 is a flowchart of a process for provisioning a user device, in accordance with at least one embodiment of the invention.

[0028] Figure 5 is a schematic diagram of data storage architecture on an exemplary user device (e.g., an un-secured and un-trusted device), in accordance with one or more embodiments of the invention.

[0029] Figure 6 is a schematic diagram of a network security architecture on an exemplary user device, in accordance with one or more embodiments of the invention.

[0030] Figure 7 is a schematic diagram of the devices storage security and how is manages authentication of secure network resources on the un-trusted, un-secured edge device, in accordance with one or more embodiments of the invention.

[0031] Figures 8A-8H illustrates exemplary screenshots of the container, in accordance with at least some embodiments of the invention.

[0032] Figure 9 is a flow chart of a method of selectively providing a customized graphical user interface to a user device, in accordance with one or more embodiments of the invention.

DETAILED DESCRIPTION [0033] An objective of at least some embodiments of the invention is to provide users (e.g., employees of a company) with a user-friendly operating environment for their personal devices while also providing non-invasive integration with existing applications or corporate enterprise systems. In these embodiments, enterprises (e.g., Insurance Companies, banks, brokerages, hospitals, retailers, and/or other enterprises) can build competitive technical advantage by providing their applications, data, services and functionality to all of their constituencies (e.g. employees, contractors, independent agents, customers, employees, and different channels, etc.), through a number of different channels, the number of different channels is often minimized by their responsibility to secure and guard highly confidential customer and financial data in categories that cover PCI, HIPAA and other data security standards. By allowing user to utilize their personal devices, productivity and user satisfaction can be improved. In these embodiments, it is the enterprises' responsibility to maintain a level of security that makes sure that the device has the capabilities to protect confidential information even in cases where the device may be lost, stolen or broken.

[0034] Referring to the drawings in detail, wherein like reference numerals indicate like elements throughout, there is shown in Figs. 1-9, systems and methods to provide access to remote applications on unsecured devices, in accordance with some embodiments of the invention.

[0035] System Functionality

[0036] Figure 1 is a block diagram of an exemplary system configured to facilitate container- based management at an un-secure and un-trusted user device, in accordance with one or more embodiments.

[0037] In some embodiments, the system 100 includes one or more enterprise services 1.20- 1.80. The enterprise services 1.20-1.80 each execute a computer application to implement one or more services provided to other devices (e.g., user device 1.1). In some embodiments, the enterprise services 1.20-1.80 provide a graphical user interface (GUI) configuration file to the other devices. The GUI configuration file, when executed, displays a GUI on the other devices.

[0038] One example of an enterprise service is a virtual desktop infrastructure (VDI) server 1.20. The VDI server 1.20 provides other devices with remote access to a virtual desktop hosted on the VDI server 1.20. In these embodiments, the VDI server 1.20 generates a GUI configuration file for display on other devices as a virtual desktop. In some embodiments, the virtual desktop may provide access to one or more services provided by the one or more enterprise services 1.30-1.60. In some embodiments, VDI servers 1.20 include a VDI pool manager that manages VDI session allocation to all active user devices to ensure the best performance on login and to deliver enterprise applications to the other devices.

[0039] Other examples of enterprise services include user directory 1.30, mail services 1.40. Second factor server 1.50, SHAREPOINT® server 1.60, file servers 1.70 and application servers 1.80. User directory 1.30 stores directory data for different users of enterprise services and manages communication between users and services, including user logon processes, authentication, and directory searches. Mail services 1.40 receives and processes incoming and outgoing email from users. Second factor server 1.50 performs authentication. SHAREPOINT® server 1.60 hosts configuration management applications. File servers 1.70 provides a storage location for shared storage access by other devices. Application servers 1.80 provide a server environment to execute internet-based applications.

[0040] In some embodiments, the system 100 includes one or more user devices 11 (e.g., edge devices). In some embodiments, a user device 1.1 accesses the virtual desktop provided by a VDI server 1.20 and/or access one or more services or data (e.g., streaming video, image, multimedia) provided by an enterprise service (e.g., enterprise services 1.30-1.60). The user device 1.1 includes a display that displays data from the one or more enterprise services (1.20-1.80) (e.g., a virtual desktop) to a user. Examples of user devices 11 include a laptop, a tablet, a smart phone, and a personal computer. In some embodiments, at least some of the user devices 11 execute the same operating system (e.g., WINDOWS, iOS) or different operating systems.

[0041] In some embodiments, the user device 1.1 includes a container executed locally on the user device 1.1 to access and display the virtual desktop. As used herein, a container may be an application that, when executed by the user device 1.1, processes a GUI configuration file (e.g., XML file) to render a user interface on the display of the user device 1.1.

[0042] There are a number of examples of how a user may utilize the functionality of the container. In one example, an employee of a corporation may need access to corporate resources, including email, calendar, contacts, documents, intranet sites, training materials from a personal device (i.e., user device 1.1), including, but not limited to an IP AD®, a WINDOWS® laptop, an ANDROID® smart phone, or a MAC® notebook. In one implementation, such an employee will download and install the container on any of the supported platforms of a user device 1.1, and then will gain access to the entitled corporate resources by providing the appropriate corporate credentials. Once installed, the container on user device 1.1 manages all security and policy enforcement functions, as well as the placement and interaction model that is configured by the corporate policy server. The container may also implement the security isolation layer that is enforced between all corporate applications running inside the container and the user device 1.1. The isolation is enforced on all storage access, so as to intercept and redirect all requests from corporate applications to a secure, encrypted store provided by the container, as well as, all network requests made by such applications in order to secure and encrypt all network communications between corporate applications and the appropriate corporate servers, whether residing inside the corporate firewall, or outside.

[0043] The container further includes navigation functionality as well as multiple application viewer archetypes, supporting the plurality of applications that may be required by a corporate employee. Examples of archetypes include: a secure and managed web browser, a virtualized WINDOWS® application, a secure RSS reader, a secure document viewer with off-line capability, and a controller for device-native applications created to run on the user device 1.1. The navigation functionality and viewer archetypes allows a user to seamlessly access and navigate between different types of applications provided by different enterprise services 1.20-1.80, as well as other third-party content providers (e.g., publicly-available websites).

[0044] In some embodiments, the system 100 includes a secure gateway 1.8. The secure gateway 1.8 validates and authenticates a user accessing one or more services 1.20-1.80. This functionality is further illustrated in Figs. 3-4.

[0045] In some embodiments, the system 100 includes platform services component 1.12. The platform services component 1.12 modifies the functionality of the one or more services 1.20-1.80 on the user devices 1.1 so that the one or more services 1.20-1.80 can be provided to more devices and accessed by more users. In these embodiments, the platform services component 1.12 modifies GUI characteristics specified in a graphical user interface (GUI) configuration file to improve the display of the graphical user interface on a user device 1.1.

[0046] There are a number of different benefits realized by implementing any of the

embodiments of the platform services component 1.12, described herein. For example, by modifying the GUI configuration files, a custom application written for the enterprise for a first device type can be "wrapped" inside the container of a second device type (different from the first device type) to display the GUI of the custom application.

[0047] The platform services component 1.12 may modify the GUI configuration file for a number of different factors, including user authentication characteristics of the user and device characteristics.

[0048] Regarding user authentication characteristics, in some embodiments, the platform services component 1.12 may restrict access to one or more services 1.20-1.80 or one or more features of one or more services 1.20-1.80 based on user authentication characteristics. For example, a first user may have full privileges to access all of the one or more services 1.20-1.80 while a second user may only have privileges to access service 1.20. In these embodiments, the platform services component 1.12 evaluates the user authentication characteristics of the first and second user. The platform services component 1.12 may then provide full access by the first user to the one or more services 1.20-1.80, while restricting access by the second user to one or more services 1.30-1.80 based on the evaluation results.

[0049] Regarding device characteristics, in some embodiments, the user device 1.1 may have a different graphical user interface characteristics (e.g., display form factor) as compared to the GUI characteristics specified in the GUI configuration file provided by the one or more enterprise services 1.20-1.80 (e.g., VDI server 1.20). In these embodiments, the platform services component 1.12 modifies the GUI characteristics specified in the GUI configuration file from the one or more services 1.20-1.80 based on the device characteristics to facilitate rendering a better GUI on the user device 1.1.

[0050] In some embodiments, the system 100 may include one or more firewalls. For example, the system 100 may include: a firewall 1.4 positioned between the user devices 1.1 and the secure gateway 1.8; a firewall 1.10 positioned between the secure gateway 1.8 and the platform services component 1.12; and a firewall 1.16 positioned between the platform services component 1.12 and the enterprise services 1.20-1.80. Each of the firewalls 1.4, 1.10 and 1.16 represent different layers of access to a network of a company. For example, firewall 1.4 represents access from an external company network to a demilitarized zone (DMZ) of an internal company network. Firewall 1.10 represents access from the demilitarized zone (DMZ) to the internal company network. Firewall 1.16 represents access from an internal company network to the enterprise services 1.20-1.80.

[0051] In some embodiments, the components of the system 100 transmit and receive data to and from each other using Secure Hypertext Transfer Protocol (HTTPS) tunneling. The secure tunnel leverages Enterprise Authentication and Entitlement systems to establish a communication channel. In some embodiments, the system 100 uses client side certificate and server side certificate pinning to eliminate the risk of traffic interception and "Man in the Middle" attacks. In some embodiments, secure and un-secure requests from web-based and native applications running inside a container at user device 1.1 are intercepted and routed through the secure HTTPS tunnel. In some embodiments, user device 1.1 attaches a cryptographic authentication token (O Auth2) to every data request to validate request authenticity. Secure gateway 1.8 enforces enterprise rules and restrictions when a component of the system 100 attempts to access internal and external resources of the system 100 or transmit data between internal and external components of the system 100. In some embodiments, the system 100 provides additional level of control through the use of resource Whitelists. In some embodiments, secure gateway 1.8 invokes application and data channel idle timeouts to ensure that an unattended session between a user device 1.1 and an enterprise service 1.20-1.80 will be automatically terminated.

[0052] In some embodiments, the system 100 provides a secure supporting infrastructure within a corporate network accessible via a set of secure, centrally managed container applications installed on a plurality of user devices 1.1. In these embodiments, users access and use corporate resources (e.g., corporate data and applications) from any potentially un-trusted device without risk of data leakage or information loss. In these embodiments, a corporate network server manages the placement of resources, and enforces a variety of corporate policies. Examples of corporate policies include entitlements, authentication, session management, work-flow integration, data protection, and resource permissions, among others. In some embodiments, the system 100 applies corporate policies by authenticating users of user devices 1.1 using existing corporate credentials system to the corporate network. In these embodiments, user credentials are collected and securely passed to a corporate authentication system. If the user authentication is successful, the system 100 provides a previously-untrusted user device 1.1 with access to the corporate intranet resources. After authentication, the secure gateway 1.8 and platform services component 1.12 retrieve policy and placement configurations specific to the authenticated and connected user of the user device 1.1 to enforce configuration policies through a container policy enforcement system.

[0053] In some embodiments, the system 100 provides for secure access to corporate resources including corporate email, calendar, contacts, file sharing and document management resources from an untrusted user device 1.1 by establishing a connection with corporate enterprise services server 1.20-1.80 (e.g., email server 1.40) on behalf of the user. In some embodiments, the container on user device 1.1 enforces encryption and security for all corporate information retrieved from the corporate network. In some embodiments, the container on user device 1.1 also provides an automated management system for remote erasure of such information from the user device 1.1 in the event that the user device 1.1 is compromised (e.g., lost, or employee terminated or entitlement loss).

[0054] In some embodiments, a user device 1.1 exchanges data with an enterprise service 1.20- 1.80 as follows. Initially, a user device 1.1 sends a request through a public network firewall 1.4 to a secure gateway 1.8. The secure gateway 1.8 forwards the service request through an internal facing firewall 1.10 to platform services component 1.12. The request is then forwarded to existing enterprises services 1.20 - 1.80 through the segregated firewall 1.16 (optional). In some embodiments, the flow of the request is the same regardless of the enterprise service being requested. This example is representative of public access into the green zone of an enterprise. In these embodiments, the user device 1.1 is connected to the internet using a commercial broadband provider. The user device 1.1 connects over a secure https session into the DMZ of the enterprise to send a request. The request is then forwarded through a secure gateway 1.8 into the green zone through the firewall 1.10 using another secure https session to the platform services component 1.12. Connectors of the platform services component 1.12 connect the functionality of the existing enterprise services 1.20-1.80 in the green zone to the platform services component 1.12. This connection includes access to the application server 1.80, file server 1.70, document server 1.60, Second Factor authentication server 1.50, Mail server 1.40 and Active directory 1.30, etc. and Virtual Windows sessions 1.20.

[0055] Figure 2 is a block diagram of an exemplary system configured to secure a user device (e.g., an edge device) within an internal network (e.g., intranet), according to at least some embodiments of the invention. In these embodiments, the system 100 allows the securing of the devices within a corporation, for example. In these embodiments, the user is connecting through an internal user device 1.1 through an optional segregated firewall 1.4 over the intranet. The user device 1.1 transmits a request from the user to platform services component 2.12. In these embodiments, the platform services component 2.12 also incorporates the secure gateway (shown in Fig. 1) and platform services components (shown in Fig. 1) on one device. The platform services component 2.12 connects functionality of the existing enterprise services 1.20-1.80 in the green zone across firewall 1.16 to the user device 2.1. Once connected, the user device 2.1 can access the application server 1.80, file server 1.70, document server 1.60, Second Factor authentication server 1.50, Mail server 1.40 and Active directory 1.30, etc. and Virtual Windows sessions 1.20.

[0056] Authentication and Provisioning Functionality

[0057] Figure 3 is a flowchart for an exemplary process for facilitating provisioning for container-based management at a user device based on session keys obtained from a network service, in accordance with one or more embodiments of the invention.

[0058] At step 3.10, a user launches the container at user device 1.1.

[0059] At step 3.12, the container connects to the secure gateway 1.8. The secure gateway 1.8 then establishes a low level connection with the container. The container transmits a secure gateway certificate to the secure gateway 1.8. [0060] At step 3.14, the secure gateway 1.8 validates the secure gateway certificate of the container.

[0061] If the validation fails, at step 3.17 the secure gateway 1.8 denies access to the container and login ceases.

[0062] If validation of the secure gateway certificate succeeds, at step 3.16, the device presents the client certificate to the secure gateway 1.8.

[0063] At step 3.18, the secure gateway 1.8 performs validation of the client certificate as to whether the client is known and trusted.

[0064] If the validation fails, at step 3.17, the secure gateway 1.8 denies access to the container and login ceases.

[0065] If validation of the certificate succeeds, at step 3.20, the container determines if the device is provisioned.

[0066] If the device is not provisioned, at step 3.21, user device 1.1 performs device

provisioning. Device provisioning is described in greater detail in Fig. 4.

[0067] If the device is provisioned, at step 3.22, the container submits a device identifier (device

ID) and user credential (e.g., username and password) to the secure gateway 1.8.

[0068] At step 3.24, the secure gateway 1.8 performs validation (e.g., by consulting the platform services component 1.12) of the device ID to determine if the device is permitted to access the enterprise services 1.20-1.80.

[0069] If the validation fails, at step 3.17, the secure gateway 1.8 denies access to the container and login ceases.

[0070] If the validation of the device ID succeeds, at step 3.30, the secure gateway 1.8 consults the platform services component 1.12 with the user credentials.

[0071] If the validation of the user credentials fails, at step 3.17, the secure gateway 1.8 denies access to the container and login ceases.

[0072] If user credentials are valid, at step 3.32, the secure gateway 1.8 determines that the user is entitled to access the services 1.20-1.80 and assigns an authorization token. In subsequent data requests, the user device 1.1 or container attaches the authorization token to every data request to the enterprise services 1.20-1.80 to validate request authenticity.

[0073] Figure 4 is a flowchart of a process for provisioning a user device, in accordance with at least one embodiment of the invention.

[0074] At step 4.1, the user device 1.1 generates a unique installation identifier (installation ID) that corresponds to the device at time of installation. If a user uninstalls the container and reinstalls the container again, the provisioning process is repeated and the user device 1.1 is treated as a new device with a different installation ID.

[0075] At step 4.2, the user device 1.1 connects to the provisioning service (e.g., the secure gateway 1.8) to initiate generation of an installation ID.

[0076] At step 4.3, the user device 1.1 presents a provisioning certificate to the provisioning service.

[0077] If the provisioning certificate is not valid, the process skips to step 4.22 and the provisioning process ends.

[0078] If the provisioning certificate is valid, at step 4.4, the user device 1.1 presents a client certificate to the provisioning service.

[0079] If the client certificate is not valid, the process skips to step 4.22 and the provisioning process ends.

[0080] If the client certificate is accepted, at step 4.6, the user device 1.1 presents user credentials to the provisioning service.

[0081] At step 4.7, the provisioning service consults platform services component 1.12 to determine if the user credentials are valid.

[0082] If the user credentials are not valid, the process skips to step 4.22 and the provisioning process ends.

[0083] If the user credentials are accepted, at step 4.8, the provisioning service platform services component 1.12 to determine if the user is entitled to use the container.

[0084] If the user is not entitled, the process skips to step 4.22 and the provisioning process ends.

[0085] If the user is entitled, at step 4.9, the provisioning service sends a request for out of band authentication.

[0086] If out of band validation is not valid, the process skips to step 4.22 and the provisioning process ends.

[0087] If out of band validation is accepted, at step 4.14, the platform services component 1.12 registers the unique installation ID as known and trusted device.

[0088] At step 4.18, the provisioning service sends a provisioning configuration to the container. After step 4.18, the provisioning process is complete.

[0089] Container Functionality [0090] Figure 5 is a schematic diagram of data storage architecture on an exemplary user device (e.g., an un-secured and un-trusted device), in accordance with one or more embodiments of the invention.

[0091] In some embodiments, the user device 1.1 includes installed applications 5.1 and web browser 5.2. The web browser 5.2 includes a browser cache 5.21, a uniform resource locator (URL) cache 5.22 and cookies 5.23.

[0092] In some embodiments, the user device 1.1 includes a secure container 5.3. The secure container 5.3 includes a secure browser 5.4; a secure native component 5.5; a secure RSS viewer 5.6; and a secure documents viewer 5.8. The data provided by a user or an enterprise service 1.20- 1.80 are placed in encrypted storage 5.9, which is then stored in the local device storage 5.7. In some embodiments, encrypted storage 5.9 comprises a set of componentry including: Encrypted File Storage, Encrypted Database, Secure Storage Encryption. The Encrypted Database is based on SQL Cypher and is created upon user login. Encryption may be done using AES-256 CBC using a derived 256-bit key based on user id and password, combined with 128 bit random salt, derived with 10,000 (configurable) PBKDF-2 iterations of SHA512 HMAC.

[0093] In some embodiments, native and web applications store respective data only within Secure Storage. Browser cache is stored in the Encrypted File Storage. All downloaded attachments and files are stored in the Encrypted File Storage

[0094] By implementing any of these embodiments, the user device 1.1 can secure all aspects of data handling while the data is in motion and at rest.

[0095] Figure 6 is a schematic diagram of a network security architecture on an exemplary user device, in accordance with one or more embodiments of the invention. In Fig. 6, the user device 1.1 is an untrusted device. To provide security of data, the user device 1.1 manages authentication of secure network resources in regards to the network interface. In some embodiments, the user device 1.1 includes installed applications 6.1 and web browser components 6.2. Installed application 6.1 and web browser component 6.2 utilize the device network interface 6.3 to exchange data with any of enterprise services 1.20-1.80.

[0096] In some embodiments, the user device 1.1 includes a secure container 6.10 that manages a secure browser 6.4; native component 6.5; secure RSS 6.6; virtual App viewer 6.7 and secure documents 6.8 are encrypted through a proxy tunnel 6.9 applying a SSL certificate. Any data transmitted from the container is encrypted through the proxy tunnel 6.9 and then bundled to the network interface 6.3 for routing to any of the other components of system 100. [0097] Figure 7 is a schematic diagram of the devices storage security and how is manages authentication of secure network resources on the un-trusted, un-secured edge device, in accordance with one or more embodiments of the invention.

[0098] Container User Interfaces

[0099] Figures 8A-8H illustrates exemplary screenshots of the container, in accordance with at least some embodiments of the invention. Fig. 8A is an exemplary screenshot of a MICROSOFT® Outlook client executed using the container of user device 1.1. Fig. 8B is an exemplary screenshot of a SaaS application executed using the container of user device 1.1. Fig. 8C is an exemplary screenshot of a PDF viewer executed using the container of user device 1.1. Fig. 8D is an exemplary screenshot of a custom WINDOWS® application executed using the container of user device 1.1 (where user device 1.1 is an IP AD® running iOS). Fig. 8E is an exemplary screenshot of a secure RSS Feed viewer executed using the container of user device 1.1. Fig. 8F is an exemplary screenshot of a mainframe viewer executed using the container of user device 1.1. Fig. 8G is an exemplary screenshot of a secure document viewer executed using the container of user device 1.1. Fig. 8H is an exemplary screenshot of a third party web application viewer executed using the container of user device 1.1.

[00100] Exemplary Implementations

[00101] Figure 9 is a flow chart of a method of selectively providing a customized graphical user interface to a user device 1.1, in accordance with one or more embodiments of the invention.

[00102] At step 901, the platform services component 1.12 receives a service access request from a user device 1.1 to access one or more services provided by a VDI server 1.20. In some embodiments, the request includes i) user authentication characteristic(s) of a user (e.g., role-type or role-level) of the second computing device and/or ii) device characteristic(s) of the user device 1.1 (e.g., display form factor, operating system), as described herein.

[00103] At step 902, the platform services component 1.12 forwards the service access request to the VDI server 1.20.

[00104] At step 903, the platform services component 1.12 receives a user interface configuration file from the VDI server 1.20.

[00105] At step 904, the platform services component 1.12 modifies the user interface configuration file based on the user authentication characteristics and/or the device characteristics to provide selective access to the one or more services;

[00106] At step 905, the platform services component 1.12 transmits the modified user interface configuration file to the user device 1.1, wherein the modified user interface configuration file is configured to be executed by the user device 1.1 to enable the user device 1.1 to display a modified user interface that provides selective access to the one or more services.

[00107] Additional Embodiments

[00108] In some embodiments, the container includes a comprehensive management portal (Portal) for configuration, set up, management, and troubleshooting. In some embodiments, reporting and detailed auditing tools are also built into Portal. The audit tools comprise a set of data tracking all activity from the container and the platform services component 1.12 which tracks this activity in real time across all devices for all users simultaneously. This information is then provided to the Enterprise to drive further data mediation and contextualization within the enterprise applications embodied within the product. This data us written to the data store of an enterprise's choice to be utilized in analytical and tracking activities around fraud, mediations, process improvement, productivity enhancements and other functions of value to the enterprise.

[00109] By securing any un-trusted, un-secure, and un-managed device, the system 100 also provides a solution to the management and security challenges within a corporate network. A typical desktop inside a large corporation consists of the Operating System, Browser, and a multitude of secured and un-secured, custom and off-the-shelf applications. The management process for such a desktop is extremely complex and expensive. Migrating to new versions of the browser, and O/S can require retesting and rewriting of hundreds of complex line-of-business applications. Security of such a desktop is not guaranteed, and each application and application vendor do something different for securing data or network traffic, while some don't secure either one. In some embodiments, the system 100 enables an IT department to centralize all the data and resources that need to be secured within a data center, while encrypting all communications for existing desktop applications over a single HTTPS channel secured by two-way certificate pinning, and to reduce the need to upgrade, manage, and maintain geographically distributed desktops. This allows the IT department to also utilize data security standards e.g. NIST to apply policy to specific application data fields or pages which allows for a universal application of said security standards even for applications that were never developed with those standards in mind.

[00110] One embodiment ensures that there are access control functions available at the application level for a rich set of fine-grained objects - even more so that might have been originally implemented in the application. Documents that need to viewed are done securely and without leaving the documents on the device unless authorized. [00111] In some embodiments, customized application views can be provided depending on context and security requirements - it is possible with the system 100 to implement finer grain object access control than provided in the original application.

[00112] In some embodiments, contextual multifactor escalation is a unique feature - it enables access control on top of fine-grained features and functions within the container. For example, to gain access to client data, the user can be prompted for additional authentication. All of which can be configured in the management portal without change to the application itself.

[00113] One embodiment provides a system for secure access to corporate resources, comprising: a container application installed on at least one user's device; authenticated using existing corporate credentials system to the corporate network; providing access to the corporate intranet resources from an untrusted device; establishing a secure HTTPS connection between the device and corporate network server using two-way certificate pinning; collecting and securely passing user credentials to the corporate authentication system; retrieving policy and placement configuration specific to the logged on user; enforcing configured policies through container policy enforcement system.

[00114] In at least one embodiment, there is included one or more computers having one or more processors and memory (e.g., one or more nonvolatile storage devices). In some embodiments, memory or computer readable storage medium of memory stores programs, modules and data structures, or a subset thereof for a processor to control and run the various systems and methods disclosed herein. In one embodiment, a non-transitory computer readable storage medium having stored thereon computer-executable instructions which, when executed by a processor, perform one or more of the methods disclosed herein.

[00115] It will be appreciated by those skilled in the art that changes could be made to the exemplary embodiments shown and described above without departing from the broad inventive concept thereof. It is understood, therefore, that this invention is not limited to the exemplary embodiments shown and described, but it is intended to cover modifications within the spirit and scope of the present invention as defined by the claims. For example, specific features of the exemplary embodiments may or may not be part of the claimed invention and features of the disclosed embodiments may be combined. Unless specifically set forth herein, the terms "a", "an" and "the" are not limited to one element but instead should be read as meaning "at least one".

[00116] It is to be understood that at least some of the figures and descriptions of the invention have been simplified to focus on elements that are relevant for a clear understanding of the invention, while eliminating, for purposes of clarity, other elements that those of ordinary skill in the art will appreciate may also comprise a portion of the invention. However, because such elements are well known in the art, and because they do not necessarily facilitate a better understanding of the invention, a description of such elements is not provided herein.

[00117] Further, to the extent that the method does not rely on the particular order of steps set forth herein, the particular order of the steps should not be construed as limitation on the claims. The claims directed to the method of the present invention should not be limited to the performance of their steps in the order written, and one skilled in the art can readily appreciate that the steps may be varied and still remain within the spirit and scope of the present invention.