Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
SYSTEM AND METHOD FOR REMOTELY MANAGING SECURITY AND CONFIGURATION OF COMPUTE DEVICES
Document Type and Number:
WIPO Patent Application WO/2015/026815
Kind Code:
A1
Abstract:
The present invention relates to a system that manages security of one or more computer systems and/or one or more different types of I/O channels such as USB, Ethernet, SATA, and SAS, According to certain aspects, the management system is distributed, That is, a central management system and computer subsystems are physically distributed within one or more geographical areas, and communicate with each other by passing messages through a computer network. According to certain additional aspects, the configuration and/or security functions performed by methods and apparatuses according to the invention can be logically transparent to the upstream host and to the downstream device.

Inventors:
BORISOV MIKHAIL (US)
RASKIN SOFIN (US)
WANG MICHAEL (TW)
PORTEN JOSHUA (US)
Application Number:
PCT/US2014/051674
Publication Date:
February 26, 2015
Filing Date:
August 19, 2014
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
JANUS TECHNOLOGIES INC (US)
International Classes:
G06F21/85; G06F15/16
Foreign References:
US20080276302A12008-11-06
US20120324067A12012-12-20
US20130212671A12013-08-15
KR20110034351A2011-04-05
US20090319782A12009-12-24
Attorney, Agent or Firm:
JAFFER, David, H. et al. (P.O. Box 10500-IP GroupMClean, VA, US)
Download PDF:
Claims:
WHAT IS CLAIMED IS:

1 . A system for managing security of one or more computers, comprising:

a remote management system that manages security policies;

secure subsystems incorporated in the one or more computers; and

a communication channel between the remote management system and the secure subsystems,

wherein the remote management system selectively sends certain of the security policies to the secure subsystems via the communication channel, and

wherein the secure subsystems are configured to enforce the security policies in the incorporated computers.

2. A system according to claim 1 , wherein the remote management system further maintains an encryption key repository, and wherein the remote management system selectively sends certain encryption keys from the repository to the secure subsystems via the communication channel, and wherein the secure subsystems are configured to encrypt and decrypt data at the incorporated computers using the certain encryption keys.

3. A system according to claim 2, wherein the secure subsystems include an encryption key cache for storing the certain encryption keys while the incorporated computers are operating,

4. A system according to claim 1 , wherein the incorporated computers include an upstream port for communicating with a host processor of the incorporated computers and a downstream port for communicating with a device, and wherein the secure subsystems are interposed between the upstream port and the downstream port, such that the host processor and the device are incapable of communicating independently without the secure subsystem.

5. A system according to claim 4, wherein the device one or more of a USB device, an Ethernet device, a SAS device, and a SATA device.

6. A system according to claim 4, wherein the host processor includes a CPU executing an operating system and application software, and an interface host for communicating with the device.

7. A system according to claim 1 , wherein communications via the communication channel are encrypted.

8. A system according to claim 7, wherein the encryption includes VPN.

9. A method for managing security of one or more computers, each of the one or more computers having a secure subsystem incorporated therein, the method comprising:

managing security policies at a remote management system;

selectively sending certain of the security policies to the secure subsystems via a communication channel between the remote management system and the secure subsystems; and

enforcing, by the secure subsystems, the security policies in the incorporated computers.

10. A method according to claim 9, further comprising:

configuring the security policies according to one or more of a device class, a device vendor, a product ID, and a device unique serial number.

1 1. A method according to claim 9, wherein the security policies define whether or not to perform one or more of gatekeeping of devices, data encryption, traffic snooping, and data capture.

12. A method according to claim 1 1 , further comprising:

configuring the security policies according to one or more of a device class, a device vendor, a product ID, and a device unique serial number,

13. A method according to claim 9, wherein the security policies define whether or not to perform encryption, the method further comprising:

managing encryption keys at the remote management system; and selectively sending certain of the encryption keys to the secure subsystems via the communication channel.

14. A method according to claim 13, wherein enforcing includes caching the certain encryption keys at the incorporated computers while they are operating.

Description:
SYSTEM AND METHOD FOR REMOTELY MANAGING SECURITY AND CONFIGURATION OF COMPUTE DEVICES

FIELD OF THE INVENTION

[0001] The present invention relates to a system that manages security and/or configuration of one or more computer systems and/or different types of interfaces thereof.

BACKGROUND OF THE INVENTION

[0002] Conventional computing devices typically include one to many conventional types of input/output (I/O) ports for communicating with connectable external devices such as mice, keyboards, wireless modems, etc. Such computing devices further include one or more internal connections between a host processor (e.g. CPU) with internal devices such as storage devices (e.g. SATA/SAS drives). In conventional devices, these internal and external communications are rarely secured,

[0003] With respect to I/O ports, for example, Universal Serial Bus (USB) is a standard communication protocol between a host computer and peripheral devices. However, USB does not provide any level of security for the data transmitted from the peripheral devices to the host system, This poses a huge risk for enterprises, and more particularly, IT administrators who are responsible for securing their IT systems and devices.

[0004] USB is inherently not secure for several reasons. One reason is that USB data is sent in plain text. The data can be captured and analyzed by any USB protocol analyzer or software application. Another reason is that any USB peripheral is capable of connecting to a host computer since USB specification doesn't provide any means to filter unwanted or potentially harmful devices.

|0005] Relatedly, when confronted with many different types of internal and external interfaces and computing devices, managing the security of communications among all of them can be a challenge.

SUMMARY OF THE INVENTION [0006] The present invention relates to a system that manages configuration and/or security of one or more computer systems and/or one or more different types of internal and external interfaces such as USB, Ethernet, SATA, and SAS. According to certain aspects, the management system is distributed. That is, a central management system and computer subsystems are physically distributed within one or more geographical areas, and communicate with each other by passing messages through a computer network. According to certain additional aspects, the configuration and/or security functions performed by methods and apparatuses according to the invention can be logically transparent to the upstream host and to the downstream device.

[0007] In accordance with these and other aspects, a system for managing security of one or more computers, includes a remote management system that manages security policies, secure subsystems incorporated in the one or more computers, and a communication channel between the remote management system and the secure subsystems, wherein the remote management system selectively sends certain of the security policies to the secure subsystems via the communication channel, and wherein the secure subsystems are configured to enforce the security policies in the incorporated computers.

BRIEF DESCRIPTION OF THE DRAWINGS

[0008] These and other aspects and features of the present invention will become apparent to those ordinarily skilled in the art upon review of the following description of specific embodiments of the invention in conjunction with the accompanying figures, wherein:

[0009] FIG. 1 is a block diagram illustrating an example system for managing configuration and security of a secure computer according to embodiments of the invention;

[0010] FIG. 2 is a block diagram illustrating another example system for managing

I/O communications in two or more secure computers according to embodiments of the invention;

[00111 FIG. 3 is a block diagram illustrating an example remote management system according to embodiments of the invention;

[0012] FIG. 4 is a block diagram illustrating an example secure USB subsystem according to embodiments of the invention; [0013] FIG. 5 is a block diagram of an overall system for managing security and configuration of secure computers in a network according to embodiments of the invention; and

[0014| FIG. 6 is a flowchart illustrating an example methodology for managing secure computer configuration and security according to embodiments of the invention.

DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS

[0015] The present invention will now be described in detail with reference to the drawings, which are provided as illustrative examples of the invention so as to enable those skilled in the art to practice the invention, Notably, the figures and examples below are not meant to limit the scope of the present invention to a single embodiment, but other embodiments are possible by way of interchange of some or all of the described or illustrated elements. Moreover, where certain elements of the present invention can be partially or fully implemented using known components, only those portions of such known components that are necessary for an understanding of the present invention will be described, and detailed descriptions of other portions of such known components will be omitted so as not to obscure the invention. Embodiments described as being implemented in software should not be limited thereto, but can include embodiments implemented in hardware, or combinations of software and hardware, and vice-versa, as will be apparent to those skilled in the art, unless otherwise specified herein. In the present specification, an embodiment showing a singular component should not be considered limiting; rather, the invention is intended to encompass other embodiments including a plurality of the same component, and vice-versa, unless explicitly stated otherwise herein. Moreover, applicants do not intend for any term in the specification or claims to be ascribed an uncommon or special meaning unless explicitly set forth as such, Further, the present invention encompasses present and future known equivalents to the known components referred to herein by way of illustration,

[0016] In general, embodiments of the invention include a system that manages security and/or configuration of one or more computer systems and/or one or more different types of internal/external interfaces such as USB, Ethernet, SATA, and SAS, According to certain aspects, embodiments of a management system according to the invention are distributed. That is, a central management system and managed computer subsystems are physically distributed within one or more geographical areas, and communicate with each other by passing messages through a network. According to one aspect, embodiments of a system according to the invention are capable of implementing various types and levels of security protections and system configurations in accordance with policies. According to certain additional aspects, the security and configuration functions performed by methods and apparatuses according to the invention can be logically transparent both to the managed host and to connected device(s).

[0017] FIG. 1 is a system level block diagram of a management system 100 according to embodiments of the invention. As shown, system 100 includes a managed secure computer 120 comprising a Host 102, Secure Subsystem 104, and two directly (internally and/or externally) attached devices 1 10-1 and 1 10-2.

[0018) There are many possible configurations of system 100, host 102, subsystem

104 and attached devices 1 10 that all fall within the scope of the invention, and the present invention is not limited to any particular configuration, In one non-limiting example configuration, secure computer 120 is a standalone computer system, similar to a conventional desktop, laptop or pad computer, In such an example, host 102 is implemented by a CPU (e.g. x86), a conventional operating system such as Windows, associated device driver software and interface hosts such as SATA hosts and USB hosts. In accordance with certain aspects of the invention, in this example, the operation and functionality of subsystem 104 is completely transparent to the host 102 and associated operating system and application software. Moreover, the operating experience of secure computer 120 by a user is identical to the experience of a conventional desktop, laptop or pad computer, apart from the security functionality of the present invention. So while the application software that can run on the computer is virtually unrestricted, use of devices 1 10 is strictly controlled by subsystem 106 which enforces security policies as will be described in more detail below.

[0019] In these and other embodiments, subsystem 104 is preferably an embedded system. As such, it runs a designated software system furnished together with an embedded processor, and can not be modified by the end-user of the computer under any circumstances. An example architecture for implementing subsystem 104 together with host 102 is described in co-pending application No. 13/971 ,677(UNI-014), the contents of which are incorporated by reference herein. Those skilled in the art will understand how to implement the principles of the present invention in various configurations of secure computer 120 after being taught by the present disclosure. |0020] Devices 1 10 can include peripheral devices such as keyboards, mice, touchpads, touchscreens, printers, etc. that use interfaces such as USB, HDMI, etc. The number and type of peripherals can depend on the particular form factor of secure computer 120. For example, in embodiments of the invention where the form factor is that of a conventional desktop computer, the peripherals can include a keyboard and a mouse, which are externally attached. Where the form factor is that of a conventional notebook computer, the peripherals can include an integrated keyboard and touchpad. Where the form factor of computer 120 is that of a tablet computer or smart phone, the peripherals can include an integrated touchscreen. It should be noted that peripherals between different types of form factors for secure computer 120 are not necessarily mutually exclusive, nor are they constant over time, For example, many conventional touchpad computer systems may be operated with optional separate keyboards and mice (e.g. connected through USB or Bluetooth), Likewise, many conventional desktop computer systems may be operated with optional touchscreens or voice-command devices,

(0021 J Devices 1 10 can also include internal and external storage devices such as disk drives, thumb drives, memory cards, etc. Devices 1 10 can also include network access interfaces such as Ethernet, Firewire, etc.

[0022] FIG. 1 further shows a Remote Management system 106 coupled to secure subsystem 104 of secure computer 120 by a communication channel 108. FIG. 1 also shows the different message types that can be sent over a Communication Channel 108, specifically status messages 1 12 from secure subsystem 104 to remote management system 106, and control messages 1 14 from remote management system 106 to secure subsystem 104.

[0023| Although FIG. 1 shows remote management system 106 coupled to only one secure subsystem 104, it should be apparent that one or more additional secure subsystems 104 may be similarly coupled to remote management system 106.

[0024] Channel 108 can be implemented in various ways, possibly depending on the number and type of devices to be managed by system 106. Channel 108 can be a separate direct point-to-point link between system 106 and subsystem 104. In other embodiments, channel 108 can be implemented by a transmission medium that is shared between many subsystems 104. In these and other embodiments, the medium can be any combination of wired or wireless media, such as Ethernet or Wireless LAN. In these and other embodiments, channel 108 can be implemented by various types and/or combinations of public and private networks. [0025] Control messages 1 14 sent from Remote Management System 106 to one or more Secure I/O Subsystems 104 contain different configuration commands and settings to be described in more detail below. Status messages 1 12 sent from one or more Secure I/O Subsystems 104 to Remote Management System 106 contain different notifications and alerts. There can be additional types of messages exchanged between Remote Management System 106 and Secure I/O Subsystem 104, for example data messages. In embodiments, all data exchanged between subsystem 104 and system 106 is encrypted, for example by using secure VPN.

[0026] FIG. 2 is a block diagram illustrating another example management system

200 according to embodiments of the invention. In this example, the system manages security of I/O communications and the example type of I/O is USB. As shown in this example, the system includes two USB secure subsystems 204- 1 and 204-2 connected to Remote Management System 106 via respective communication channels 108-1 and 108-2.

[0027] As is known, USB allows a more complex topology, and this diagram illustrates how the invention can be applied to this and other types of I/O with such topologies. For example, as shown in FIG, 2, remote management system 106 manages secure USB communications for two USB Hosts 202- 1 and 202-2, two USB Hubs 212- 1 and 212-2, and six USB devices 210- 1 to 210-6 connected either directly to the Secure USB Subsystems 204-1 and 204-2 or via USB Hubs 212- 1 and 212-2. As described above, USB Host 202-1 or 202-2 can be included in a variety of computing devices including, but not limited to a server, a PC, or an embedded device such as secure computer 120.

[0028] Example aspects of securing I/O communications such as USB in a computer system that can be adapted for use in the present invention are described in more detail in copending Application No. 13/971 ,582 (UNI-007), the contents of which are incorporated by reference herein in their entirety.

[0029] FIG. 3 is a block diagram illustrating an example implementation of a Remote

Management System 106 according to embodiments of the invention. In the example of FIG, 3, Remote Management System 106 includes a Processor 302, a Communication Channel Interface 304, an Encryption Key Repository 306, and Administrator Interface 308 and Policies 310.

[0030] Processor 302 can include any suitable type of CPU or processor (e.g. x86, etc.) executing any suitable type of operating system (e.g. Unix, Linux, Windows, etc.) and/or application software. Such application software can implement and/or include functionality to manage elements 304, 306, 308 and 310, as will become more apparent to those skilled in the art after being taught by the present disclosure.

[0031 ] Communication channel interface 304 is responsible for exchanging messages and/or data between system 106 and subsystem(s) 104 via communication channel(s) 108. The implementation details of interface 304 can depend on the type of communications used on channel 108. In one possible implementation, communication channel interface 304 includes an Ethernet interface and uses secure data protocols such as VPN,

[0032] Administrator interface 308 provides an interactive user interface that allows an administrator to configure policies 310 and keys 306 and/or receive alerts regarding communications with managed I/O devices. Example aspects of such interface

functionalities will become apparent from the descriptions of managing policies, keys and alerts as described herein.

[0033| Encryption key repository 306 includes encryption keys for use in encrypting and decrypting communications for I/O devices that have been configured for encrypted communications. Key repository 306 can be implemented with a database-type organization such that the keys can be accessed, changed and/or deleted, For example, keys can be assigned by an IT Manager or other type of system administrator, using the administrator interface 308. They can be associated with particular devices associated with subsystems 104, with specific functions (e.g. VPN, etc. ..), or with specific types of devices (e.g. a USB flash drive, a HDD/SSD, etc.. .). Example aspects of encryption keys and their use in

embodiments of the invention are described in more detail in co-pending application No. 13/971 ,632 (UNI-010), the contents of which are incorporated by reference herein in their entirety.

[0034] Policies 310 define operational aspects of how devices associated with subsystem(s) 104 are configured, including policies for secure communications, The number and type of policies 310 managed by system 106 depend on the number and types of device configurations and communication security functions that are desired for a particular implementation of secure system 100, These can include any number and combination of configurations and security functions described in co-pending applications Nos. 13/971 ,582 (UNI-007), 13/971 ,604 (UNI-009), 13/971 ,632 (UNI-010), 13/971 ,732. (U -012),

13/971 ,651 (UNI-013), and 13/971 ,692 (UNI-015), the contents of each of which are incorporated by reference herein in their entireties. Those skilled in the art will be able to implement policies 310 for any such number of configurations and security functions after being taught by the present disclosure and the co-pending applications.

|0035] For example, and as described more fully in the co-pending applications, policies 310 can include security actions such as whether to block communications to a device (i.e. gatekeeping), encrypt communications to/from a device, snoop, capture and/or analyze communications to detect certain types of traffic, and/or to fully allow

communications without any interruption. The identification of devices can be any level of specificity. For example, whole classes of devices such as mice or keyboards can be identified as not requiring any security. Likewise, an entire class of device such as a thumb drive can be identified as requiring encryption. The identification can be more specific, for example by device vendor and product ID or device unique serial number. Still further, gatekeeping may also be determined based on the contents of an attached (e.g. USB mass storage) device and/or may completely block access to certain defined types of devices (e.g. USB thumb drive).

[0036] In connection with snooping, capturing and/or analyzing communications, policies 3 1 0 can include a list of pre-defined keywords to detect. Additionally and relatedly, pol icies 3 10 can include situations when an alert is generated. For example, an alert may be issued when a device attempts to connect, if a user's authentication is rejected and/or accepted, if certain memory areas are accessed at all or too many times, if certain Ethernet packet header information is detected, if certain online addresses are accessed, etc.

|0037] Other types of device configurations and/or security functions that can be managed using policies 3 10 include the following. Policies 310 can define if and how to use watermarking of video and/or audio data. Policies 310 can define internal storage backup policies, including when, what data to backup or perform snapshots and how (e.g. whether or not to use encryption or compression), Policies 310 can specify whether or not to allow USB keyboard and mouse emulation, Policies 310 can define VPN configurations for use in managing network access and communications by managed devices. Policies 310 can define data integrity functions such as background backup (e.g, snapshots), security scanning of a device's hard disk, hard disk compression and/or compression of certain types of data on a disk. Policies 310 can also include device configurations for performing audio mixing, video blending, resizing and repositioning of windows, etc.

[0038] Policies 310 can also be organized among users and/or devices in various ways. For example, system 300 may be configured to manage devices as groups with similar or related configuration properties and security associations (e.g. members of a company, or a finance group within a company), Likewise certain types of devices may have their own security attributes (e.g. a key for a USB memory device) and may be shared (i.e. granted access to) by a pre-defined group of members. For example, a given sales team may be allowed to share a specific USB memory stick that would contain sensitive customer files, In a similar fashion, particular managed devices may also have their own secure ID that can be established through an authentication process.

[0039] Additional aspects of policies 3 10 and how they are managed and used according to embodiments of the invention will become more apparent from the descriptions below.

[0040] For example, FIG. 4 is a block diagram illustrating an example

implementation of causing a Secure Subsystem 104 to enforce an encryption policy in a secure computer 120 managed by remote management system 106 according to embodiments of the invention.

[00411 As shown, example subsystem 104 includes one or more instances of the

Bridge Logic 402, a controller 404 for controlling overall operations of subsystem 104, a register access interface 406 for allowing logic 402 to access registers from the controller, an interrupt controller 408 for allowing logic 402 to provide asynchronous notifications to controller 404, an Encryption Key Cache 410 that stores encryption keys used for encrypting communications between computer Hosts and Devices (e.g. SATA, USB, etc.), and a management interface 412 for allowing communications between subsystem 104 and management system 106 over channel 108.

[0042] In embodiments, bridge logic 402 is responsible for performing data encryption and decryption according to configuration policies. In embodiments, each instance of Bridge Logic 402 is located on the data path of a specific I/O channel. The particular connectivity of the Bridge Logic within the channel depends on the I/O channel type. For example, for USB bridge logic 402 is connected to a USB Host on an upstream port and a USB device or hub on a downstream port.

[0043] For example, when an administrator wishes to cause certain types of USB communications to be encrypted (e.g. communications with all attached USB thumb drives), system 106 configures its policies and keys appropriately and communicates the configuration and necessary key(s) to subsystem 104 via management interface 41 2.

Thereafter, whenever the particular device is attached (e.g. when a USB thumb drive is plugged into a USB port), this is detected by the associated bridge logic 402-1 to 402-N. Controller 404 and logic 402 cooperate to configure the channel for encryption using the appropriate key stored in cache 410. For all subsequent communications between the USB device and host, USB packet contents are encrypted and decrypted, transparently to both the USB device and host.

(0044) The embodiment of FIG. 4 depicts blocks that are common to different types of I/O channels such as USB, Ethernet, SAS, and SATA, One implementation of the example subsystem 102 shown in FIG, 4 for securing SATA communications is further described in co-pending U.S. Application No. 13/971 ,732 (UMI-012) and further aspects of encryption and decryption that can be used in accordance with the invention are described in co-pending Application No, 13/971 ,632 (UNI-010), Those skilled in the art will understand how to adapt the secure USB subsystem described in those applications for other types of communications and configurations for use with the management system 1 06 of the present invention after being taught by the present disclosure.

|0045] FIG. 5 is a diagram illustrating an example overall communications management system according to embodiments of the invention.

[0046| As shown, the system consists of a single remote management system 106 connected to multiple secure computers 520-1 to 520-N over a communication network 502, by which channels 108 are implemented in this example. In embodiments, the

communication network 502 can include any combination of private and public networks. As set forth above, secure computers 520 can comprise secure subsystems 104 included in a variety of computing devices such as, but not limited to a desktop or laptop PC, or an embedded device.

[0047] FIG. 5 illustrates a preferred embodiment where the management system according to the invention is distributed, That is, a central management system and the managed secure computers are physically distributed within one or more geographical areas, and communicate with each other by passing messages through network 502, The number of managed systems and their locations, as well as the particular type(s) of networks used can depend on any given organization or application. For example, with large organizations, network 502 can include the Internet and many different geographical locations. For smaller organizations, network 502 can be only a single LAN, for example within a single office building. Those skilled in the art will appreciate various alternative implementations after being taught by these examples. |0048] FIG. 6 is a flowchart illustrating an example methodology performed by management system 106 for managing security of I/O channels according to embodiments of the invention.

[0049] In step S602, policies 3 10 are configured. This can include adding new policies, deleting policies, and changing policies, In embodiments, such additions, deletions and changes are performed by an administrator interacting with a user interface that presents fields for different types of I/O channels and different security options. In other

embodiments, policies are downloaded from an external source (e.g. using scripts or files).

[0050] As described in more detail above, policies can be any variation between broad and specific. For example, pol icies can be configured that apply to an entire I/O type, to a device class, to a device vendor, to a specific product ID, unique device serial numbers, etc. As further set forth previously, policies can include any of a variety of actions to be taken such as limiting the devices that are allowed to be connected to the host (e.g.

gatekeeping by device class), performing encryption, snooping, etc. Accordingly, the complexity and variety of actions in step S602 can depend on the configuration and security options available in the policies for any given application.

|00511 In step S604, (optional in some embodiments) keys in repository 308 are configured. This can include adding new keys, deleting keys, and changing keys. Similar to policies, keys can be configured either using an administrator interface or by downloading from an external source. As described above, for example, keys can be assigned by an IT Manager, using an administrator interface. They can be associated with specific managed devices, with specific functions (e.g. VPN, etc), or with specific types of devices (e.g. a USB flash drive, a HDD/SSD, etc).

(0052] In step S606, the configured policies and (optionally) keys are sent to secure computers 520. In embodiments, policies and keys are sent to all subsystems, and the subsystems themselves are responsible for implementing the policies, such as using keys when encryption is required for a particular type of I/O or attached device, In other embodiments, one or both of policies and keys are maintained only by the system 106, and system 106 communicates keys and policies to secure subsystems only on an as-needed basis, such as when a new I/O device is connected to a system managed by a secure subsystem, or when a host device (e.g. PC) associated with a secure subsystem "boots" (i.e., wakes up). In these and other embodiments, when the host device shuts down (or after a pre-defined period) the keys can be deleted. In still further embodiments, policies and (optionally) keys are always sent from management system 106 to all secure computers 520 before their Hosts boot. The secure subsystems parse those policies and act accordingly. If there is no connection to system 106 during Host boot, the secure subsystems use existing/default policies.

[0053] It should be apparent that other security actions can be taken when a device managed by the system boots or seeks network access. For example, the system can interact with secure computers 520 to first establish a VPN connection with the remote management system 506 and only thereafter access an overall network.

[0054] In step S608, it is determined whether any new changes are needed to policies and/or keys. If so, processing returns to step S602. For example, an administrator can periodically update policies while computers are being operated, and these changes can be pushed immediately to all operating computers.

[0055] In step S610, it is determined whether any alert from a client has been received. If so, the alert is handled in step S612, In either event, processing returns to step S608 to determine whether a change is needed.

[0056] An alert can be generated, for example, when a device has been configured for traffic snooping and a violation of a policy has been detected by a secure computer 520. As described above, a violation can be the occurrence of any number or combination of predefined keywords in snooped traffic. Other types of alerts can be generated automatically such as periodic status notifications from secure subsystems (e.g. heartbeat).

(0057] In embodiments, the handling of an alert can include generating an audible and/or visual signal for an administrator, Handling an alert can also include updating a policy, applying a new or changed policy to an affected device, directly accessing the managed device, etc.

[0058] Although the present invention has been particularly described with reference to the preferred embodiments thereof, it should be readily apparent to those of ordinary skill in the art that changes and modifications in the form and details may be made without departing from the spirit and scope of the invention. It is intended that the appended claims encompass such changes and modifications.