System and method for enhanced security and management mechanisms for enterprise administrators in a cloud-based environment

Information

  • Patent Grant
  • 9959420
  • Patent Number
    9,959,420
  • Date Filed
    Wednesday, October 2, 2013
    10 years ago
  • Date Issued
    Tuesday, May 1, 2018
    6 years ago
Abstract
A cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) is described that provides administrators with better visibility into content and activity across an enterprise account via advanced search tools and activity reports. Administrator tools are also provided that allow for actively managing content and passively monitoring content with real-time alerts sent to the administrator if usage of the cloud-based platform changes within the enterprise account. A reporting API is also supported by the cloud-based platform to permit the platform's activity logs to be retrieved by a third-party platform. Additionally, administrators are provided with the option to select two-step login verification of enterprise account users.
Description
BACKGROUND

Enterprises store and retain large amounts of data that need to be navigable among multiple enterprise users and the administrator of the enterprise account. For security, compliance, or archival purposes, the administrator should be able to search across all content stored in the enterprise account.


Further, security continues to be a major area of concern as more and more enterprises adopt cloud-based solutions for content management. When corporate content that is potentially stored in the cloud is accessed by many corporate users, there is typically an administrator that oversees and monitors the use of the cloud. Among other functions, the administrator may be responsible for ensuring the security of the corporate data stored in the cloud, particularly with the increased access of cloud content via mobile devices.





BRIEF DESCRIPTION OF THE DRAWINGS

Examples of a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) that provides data loss protection, an application programming interface (API) for reporting and monitoring events and activity that occur in the cloud-based platform, advanced search capabilities for an administrator of an enterprise account, and two-step login verification are illustrated in the figures. The examples and figures are illustrative rather than limiting.



FIG. 1 illustrates an example diagram of a system where a host server supports data loss protection, a reporting API, advanced search capabilities for an administrator of an enterprise account, and two-step login verification for a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 2 depicts an example diagram of a web-based or cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) deployed in an enterprise or other organizational setting for organizing work items and workspaces.



FIG. 3A depicts a block diagram illustrating an example of components in the content manager of a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 3B depicts a block diagram illustrating an example of components in the event manager of a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 3C depicts a block diagram illustrating an example of components in the data loss prevention engine of a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 3D depicts a block diagram illustrating an example of components in the authentication engine of a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 4 depicts a screenshot showing an example of a user interface for an administrator of an enterprise selecting two-step login verification for all members of the enterprise.



FIG. 5 depicts a screenshot showing an example of a user interface for an administrator of an enterprise requesting a report on usage logs.



FIG. 6 depicts a screenshot showing an example of a user interface for an administrator of an enterprise requesting a report on file statistics.



FIG. 7 depicts a screenshot showing an example of a user interface for an administrator of an enterprise requesting a report on user statistics.



FIG. 8 depicts a screenshot showing an example of a user interface for an administrator of an enterprise requesting a report on security reports.



FIGS. 9A-9C depict screenshots showing examples of user interfaces for communicating with a user regarding implementing two-step verification.



FIG. 10 depicts a flow chart illustrating an example process of implementing two-step login verification in a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIGS. 11A-11D depict a flow chart illustrating an example process of searching by an administrator across an enterprise in a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 12A depicts a flow chart illustrating an example process of implementing reporting API in a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 12B depicts a flow chart illustrating an example process of requesting information from a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) via an API.



FIG. 13 depicts a flow chart illustrating an example process of implementing data loss prevention in a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).



FIG. 14 shows a diagrammatic representation of a machine in the example form of a computer system within which a set of instructions, for causing the machine to perform any one or more of the methodologies discussed herein, may be executed.





DETAILED DESCRIPTION

A cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) is described that provides administrators with better visibility into content and activity across an enterprise account via advanced search tools and activity reports. Administrator tools are also provided that allow for actively managing content and passively monitoring content with real-time alerts sent to the administrator if usage of the cloud-based platform changes within the enterprise account. A reporting API is also supported by the cloud-based platform to permit the platform's activity logs to be retrieved by a third-party platform. Additionally, administrators are provided with the option to select two-step login verification of enterprise account users.


Various aspects and examples of the invention will now be described. The following description provides specific details for a thorough understanding and enabling description of these examples. One skilled in the art will understand, however, that the invention may be practiced without many of these details. Additionally, some well-known structures or functions may not be shown or described in detail, so as to avoid unnecessarily obscuring the relevant description.


The terminology used in the description presented below is intended to be interpreted in its broadest reasonable manner, even though it is being used in conjunction with a detailed description of certain specific examples of the technology. Certain terms may even be emphasized below; however, any terminology intended to be interpreted in any restricted manner will be overtly and specifically defined as such in this Detailed Description section.



FIG. 1 illustrates a diagram of an example system that has a host server 100 with a content manager 111 that allows an administrator to perform and store advanced searches across data stored within a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) by members of an enterprise or organization, supports a reporting API to retrieve events in an enterprise account on a per-user and a per-enterprise basis, implements or enables data loss prevention for documents uploaded to the cloud-based platform, and permits an administrator to require two-step login verification to be performed for all users of the enterprise account.


The client devices 102 can be any system and/or device, and/or any combination of devices/systems that is able to establish a connection, including wired, wireless, cellular connections with another device, a server and/or other systems such as host server 100 via, for example, a web application. Client devices 102 will typically include a display and/or other output functionalities to present information and data exchanged between or among the devices 102 and/or the host server 100.


For example, the client devices 102 can include mobile, hand held or portable devices or non-portable devices and can be any of, but not limited to, a server desktop, a desktop computer, a computer cluster, or portable devices including, a notebook, a laptop computer, a handheld computer, a palmtop computer, a mobile phone, a cell phone, a smart phone (e.g., a BlackBerry device such as BlackBerry Z10/Q10, an iPhone, Nexus 4, etc.), a Treo, a handheld tablet (e.g. an iPad, iPad Mini, a Galaxy Note, Galaxy Note II, Xoom Tablet, Microsoft Surface, Blackberry PlayBook, Nexus 7, 10 etc.), a phablet (e.g., HTC Droid DNA, etc.), a tablet PC, a thin-client, a hand held console, a hand held gaming device or console (e.g., XBOX live, Nintendo DS, Sony PlayStation Portable, etc.), iOS powered watch, Google Glass, a Chromebook and/or any other portable, mobile, hand held devices, etc. running on any platform or any operating system (e.g., Mac-based OS (OS X, iOS, etc.), Windows-based OS (Windows Mobile, Windows 7, Windows 8, etc.), Android, Blackberry OS, Embedded Linux platforms, Palm OS, Symbian platform, Google Chrome OS, and the like. In some embodiments, the client devices 102, and host server 100 are coupled via a network 106. In some embodiments, the devices 102 and host server 100 may be directly connected to one another.


The input mechanism on client devices 102 can include touch screen keypad (including single touch, multi-touch, gesture sensing in 2D or 3D, etc.), a physical keypad, a mouse, a pointer, a track pad, motion detector (e.g., including 1-axis, 2-axis, 3-axis accelerometer, etc.), a light sensor, capacitance sensor, resistance sensor, temperature sensor, proximity sensor, a piezoelectric device, device orientation detector (e.g., electronic compass, tilt sensor, rotation sensor, gyroscope, accelerometer), or a combination of the above.


Signals received or detected indicating user activity at client devices 102 through one or more of the above input mechanism, or others, can be used in the disclosed technology by various users or collaborators (e.g., collaborators 108) for accessing, through network 106, a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) (e.g., hosted by the host server 100). The collaboration environment or platform can have one or more collective settings 125 for an enterprise or an organization to which the users belong, and can provide a user interface 104 for the users to access such platform under the settings 125.


The cloud-based service (e.g., collaboration platform or environment) hosts workspaces with work items that one or more users can access (e.g., view, edit, update, revise, comment, add to discussions, download, preview, tag, or otherwise manipulate, etc.). A work item can generally include any type of digital or electronic content that can be viewed or accessed via an electronic device (e.g., device 102). The digital content can include .PDF files, .doc, slides (e.g., PowerPoint slides), images, audio files, multimedia content, web pages, blogs, etc. A workspace can generally refer to any grouping of a set of digital content in the collaboration platform. The grouping can be created, identified, or specified by a user or through other means. This user may be a creator user or administrative user, for example.


In general, a workspace can be associated with a set of users or collaborators (e.g., collaborators 108) which have access to the content included therein. The levels of access (e.g., based on permissions or rules) of each user or collaborator to access the content in a given workspace may be the same or may vary among the users. Each user may have their own set of access rights to every piece of content in the workspace, or each user may have different access rights to different pieces of content. Access rights may be specified by a user associated with a workspace and/or a user who created/uploaded a particular piece of content to the workspace, or any other designated user or collaborator.


In general, the collaboration platform allows multiple users or collaborators to access or collaborate on efforts on work items such that each user can see, remotely, edits, revisions, comments, or annotations being made to specific work items through their own user devices. For example, a user can upload a document to a workspace for other users to access (e.g., for viewing, editing, commenting, discussing, signing-off, or otherwise manipulating). The user can login to the online platform and upload the document (or any other type of work item) to an existing workspace or to a new workspace. The document can be shared with existing users or collaborators in a workspace. Each document, work item, file, and folder can only be owned by a single user. However, the owner of the document, work item, file, or folder can transfer ownership to another collaborator.


The content databases 121-1 to 121-n store files and folders uploaded to the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) along with metadata for the uploaded files and folders. The uploaded data can be searched by, for example, the metadata, such as tags, users, owners, and creation or update date.


The business intelligence platforms 115 are external platforms that provide analytical business intelligence tools that can be used analyze an enterprise's data and how enterprise users use the data stored in the cloud-based platform. The business intelligence tools can increase insight into a company's stored content and provide strategic management of the company's assets and operation. The business intelligence platforms 115 access an enterprise's data stored in the cloud-based platform via a reporting API that allows administrators to actively monitor events occurring within the company's enterprise account as enterprise users and external collaborators create, upload, and share content.


The third-party developers 116 are external developers that provide services to users of the cloud-based platform. For example, a third-party developer 116 can provide security as a service by offering data loss prevention services for files uploaded to the cloud-based platform.


In some embodiments, client devices 102 communicate with the host server 100 over network 106. In general, network 106, over which the client devices 102 and the host server 100 communicate, may be a cellular network, a telephonic network, an open network, such as the Internet, or a private network, such as an intranet and/or the extranet, or any combination thereof. For example, the Internet can provide file transfer, remote log in, email, news, RSS, cloud-based services, instant messaging, visual voicemail, push mail, VoIP, and other services through any known or convenient protocol, such as, but not limited to, the TCP/IP protocol, Open System Interconnections (OSI), FTP, UPnP, iSCSI, NSF, ISDN, PDH, RS-232, SDH, SONET, etc.


The network 106 can be any collection of distinct networks operating wholly or partially in conjunction to provide connectivity to the client devices 102 and the host server 100 and may appear as one or more networks to the serviced systems and devices. In some embodiments, communications to and from the client devices 102 can be achieved by, an open network, such as the Internet, or a private network, such as an intranet and/or the extranet. In some embodiments, communications can be achieved by a secure communications protocol, such as secure sockets layer (SSL), or transport layer security (TLS).


In addition, communications can be achieved via one or more networks, such as, but are not limited to, one or more of WiMax, a Local Area Network (LAN), Wireless Local Area Network (WLAN), a Personal area network (PAN), a Campus area network (CAN), a Metropolitan area network (MAN), a Wide area network (WAN), a Wireless wide area network (WWAN), enabled with technologies such as, by way of example, Global System for Mobile Communications (GSM), Personal Communications Service (PCS), Digital Advanced Mobile Phone Service (D-Amps), Bluetooth, Wi-Fi, Fixed Wireless Data, 2G, 2.5G, 3G, 4G, IMT-Advanced, pre-4G, 3G LTE, 3GPP LTE, LTE Advanced, mobile WiMax, WiMax 2, WirelessMAN-Advanced networks, enhanced data rates for GSM evolution (EDGE), General packet radio service (GPRS), enhanced GPRS, iBurst, UMTS, HSPDA, HSUPA, HSPA, UMTS-TDD, 1×RTT, EV-DO, messaging protocols such as, TCP/IP, SMS, MMS, extensible messaging and presence protocol (XMPP), real time messaging protocol (RTMP), instant messaging and presence protocol (IMPP), instant messaging, USSD, IRC, or any other wireless data networks or messaging protocols.



FIG. 2 depicts an example diagram of a web-based or cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) deployed in an enterprise or other organizational setting 250 for organizing workspaces 205, 225, 245 and work items 215, 235, 255, where the work items and workspaces are hosted on content databases 1, 2, . . . n 121-1, 121-2, . . . 121-n.


The web-based platform for collaborating on projects or jointly working on documents can be used by individual users and shared among collaborators. In addition, the collaboration platform can be deployed in an organized setting including but not limited to, a company (e.g., an enterprise setting), a department in a company, an academic institution, a department in an academic institution, a class or course setting, or any other types of organizations or organized setting.


When deployed in an organizational setting, multiple workspaces (e.g., workspace A, B C) can be created to support different projects or a variety of work flows. Each workspace can have its own associated work items. For example, workspace A 205 may be associated with work items 215, workspace B 225 can be associated with work items 235, and workspace N 245 can be associated with work items 255. The work items 215, 235, and 255 may be unique to each workspace but need not be. For example, a particular word document can be associated with only one workspace (e.g., workspace A 205) or it may be associated with multiple workspaces (e.g., workspace A 205 and workspace B 225, etc.).


In general, each workspace has a set of users or collaborators associated with it. For example, workspace A 205 is associated with multiple users or collaborators 206. In some instances, workspaces deployed in an enterprise may be department specific. For example, workspace B may be associated with department 210 and some users shown as example user A 208, and workspace N 245 can be associated with departments 212 and 216 and users shown as example user B 214.



FIG. 3A depicts a block diagram illustrating an example of components in the content manager 111 of the host server 100 of a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).


The host server 100 of the cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) can generally be a cloud-based service. The content manager 111 of the host server 100 can include, for example, a network interface 302, a search manager 320, an export engine 330, a user interface manager 340, a file type manager 315, a file type mapping engine 317, a file type database 310, an authentication engine 350, an event manager 360, a data loss prevention engine 370, an API engine 390, a bookmark module 380, and/or a bookmark database 385. Additional or fewer components/modules/engines can be included in the host server 100, the content manager 111, and each illustrated component.


The network interface 302 can be a networking module that enables the content manager 111 to mediate data in a network with an entity that is external to the content manager 111, through any known and/or convenient communications protocol supported by the content manager 111 and the external entity. The network interface 302 can include one or more of a network adaptor card, a wireless network interface card (e.g., SMS interface, WiFi interface, interfaces for various generations of mobile communication standards including but not limited to 1G, 2G, 3G, 3.5G, 4G, LTE, etc.), Bluetooth, a router, an access point, a wireless router, a switch, a multilayer switch, a protocol converter, a gateway, a bridge, bridge router, a hub, a digital media receiver, and/or a repeater.


As used herein, a “module,” “manager,” or an “engine” includes a general purpose, dedicated or shared processor and, typically, firmware or software modules that are executed by the processor. Depending upon implementation-specific or other considerations, the module or engine can be centralized or its functionality distributed. The module or engine can include general or special purpose hardware, firmware, or software embodied in a computer-readable (storage) medium for execution by the processor. As used herein, a computer-readable medium or computer-readable storage medium is intended to include all mediums that are statutory (e.g., in the United States, under 35 U.S.C. 101), and to specifically exclude all mediums that are non-statutory in nature to the extent that the exclusion is necessary for a claim that includes the computer-readable (storage) medium to be valid. Known statutory computer-readable mediums include hardware (e.g., registers, random access memory (RAM), non-volatile (NV) storage, to name a few), but may or may not be limited to hardware.


Some embodiments of the content manager 111 include the search manager 320 which can receive requests from an administrator of an enterprise account for a search based on particular search criteria across all accounts associated with the enterprise. The search manager 320 permits an administrator to access content across all users or select groups of users or other entities in the administrator's enterprise. Non-limiting examples of search filters that can be selected by the administrator for applying to a search are shown in Table 1 and include users, folders, file kind, creation date, update date, size, owner, and tag. One or more of these filters can be selected by an administrator to be applied by the search manager 320 in a search of the enterprise's content stored in the content databases 1-n 121-1-121-n.












TABLE 1





Field
Operations
N-gram?
Shortcut(s)







Name
Contains
Yes
Name:[term] Name contains term


Content
Contains
Yes
Content:[term] Content contains term


Description
Contains
No
Description:[term] Description contains term


Comments
Contains
No
Comment:[term] A Comment contains term


Created
Before/
N/A
Created:[date] Created on date



Between/

Created>[date] Created after date



After

Created<[date] Created before date


Updated
Before/
N/A
Updated:[date] Updated on date



Between/

Updated>[date] Updated after date



After

Updated<[date] Updated before date





Date:[date] Created or Updated on date





Date>[date] Created or Updated after date





Date<[date] Created or Updated before date


Owner
In
N/A
Owner:[term] Folder owner is term


File size
Greater
N/A
Size:[number+unit] Size is number



than/Less

Size>[number+unit] Size is greater than number



than/Equal/

Size<[number+unit] Size is less than number



Between

If no unit entered, default to MB


File type
In
No
Type:[term] Type is term





Use file extension only


Folders
In
No
[Folders] Limits search to folders only


Files
In
No
[Files] Limits search for files only


Tags
In
No
Tag:[term] A Tag contains term









Some embodiments of the content manager 111 include the user interface manager 340 which can display or cause to be displayed the various filters and filter options that are available to an administrator of an enterprise and the administrator's filter selections. General categories of filters include users, folders, and kind. Additional filters can also be selected in addition or instead of the general categories of filters, as discussed below.


Searching can be performed within one or more selected folders. Searching can also be performed based on a specific kind. Non-limiting examples of kinds include everything, folder, description, comment, file content, file, Word document, drawing, image, PDF, presentation, spreadsheet, music, and video.


Additional filters can be added or used instead of the ones described above. Non-limiting examples of additional filters include, creation date of a file, update date of a file, size of a file, owner of a file, and a tag for a file.


If the administrator selects creation date of a file as an additional filter, the user interface manager 340 will prompt the administrator to provide a beginning date and an end date for the range of creation dates to be searched. Alternatively, the administrator can choose to enter just a beginning date to search for all files created after the entered data or just an end date to search for all files created before the entered date.


Once a particular additional filter has been selected, for example, creation date, the menu for available additional filters will include only additional filters that have not previously been selected.


If the administrator selects update date as a search filter, the user interface manager 340 will prompt the administrator for a beginning date and an end date for the range of update dates to be searched. Alternatively, the administrator can choose to enter just a beginning date to search for all files updated after the entered data or just an end date to search for all files updated before the entered date.


If the administrator selects file size as a search filter, the user interface manager 340 will prompt the administrator for a minimum file size and a maximum file size for the range of file sizes to be searched. Alternatively, the administrator can choose to enter just a minimum file size to search for all files greater than the entered size or just a maximum file size to search for all files less than the entered size.


If the administrator selects file owner as a search filter, the user interface manager 340 will prompt the administrator for the owner name to be searched. A file owner can be identified either by a username or email address.


If the administrator selects tags as a search filter, the user interface manager 340 will prompt the administrator for the tags to be searched.


In some embodiments, the additional filter can allow the administrator to select an additional file type or enter a particular file extension.


If the administrator has selected several search filters to be applied, the user interface manager 340 can display or cause to be displayed the selections simultaneously.


The administrator can also enter a search term and click on the search button. Then the search manager 320 performs the search with the selected filters. The user interface manager 340 can also display cause to be displayed the results of a search requested by the administrator.


Some embodiments of the content manager 111 include the export engine 330 which can export search results upon request, for example, via downloading by the administrator. The export engine 330 can place the search results in a requested format, for example, in an excel spreadsheet or as comma separated values (CSV), prior to exporting. Additionally, the export engine 330 can export the search results in its entirety or further allow the administrator to filter the results prior to exporting. In some embodiments, the export engine 330 can export search results and reports on user activity in an enterprise account via the API engine 390 as discussed further below.


Some embodiments of the content manager 111 include the file type mapping engine 317 which can receive a specified mapping between a specific file type and a specific kind and store the received mapping in a file type database 310. For example, files that have any of the following extensions can be mapped to the kind ‘audio’: aac, aiff, flac, m4a, mp3, mp4, way, and wma; files that have any of the following extensions can be mapped to the kind ‘document’: doc, docx, fodt, gdoc, odt, pages, rtf, txt, webdoc; files that have any of the following extensions can be mapped to the kind ‘image’: bmp, gif, jpeg, png, and tiff; files that have any of the following extensions can be mapped to the kind ‘presentation’: fodp key, keynote, odp, pez, ppt, and pptx; files that have any of the following extensions can be mapped to the kind ‘spreadsheet’: csv, fods, gsheet, numbers, ods, tsv, xls, and xlsx; files that have any of the following extensions can be mapped to the kind ‘video’: fla, fly, m4v, mov, mpeg, mpg, and swf; and files that have the file extension pdf can be mapped to the kind ‘pdf’. These file extensions are just non-limiting examples. Other file extensions may also be mapped to one of these kinds or to a different kind, and the file extensions listed above may be mapped to other kinds.


As shown in FIG. 3A, the file type database 310 is part of the content manager 111. However, in some embodiments, the file type database 310 can be external to the content manager 111. In some embodiments, the file type database 310 is accessed via the network 106 by the content manager 111.


Some embodiments of the content manager 111 include the file type manager 315 which can determine the file extension of uploaded files, and look up in the file type database 310 the corresponding kind for that particular file extension. Then the file type manager 315 stores the determined kind as metadata for the file. Subsequent searches for files that have the determined kind will yield the file in the search results obtained by the search manager 320.


Some embodiments of the content manager 111 include the bookmark module 380 which can save searches as a bookmark in the bookmark database 385. The bookmark module 380 is configured to store a search in the bookmark database 385 in response to receiving a request from an administrator to save the search that has been selected by the administrator. Then if the administrator wants to re-use the same search query, the administrator can select it from a list of bookmarked queries provided by the bookmark module 380. For example, the administrator can construct and bookmark a search query for later use that searches for all video files uploaded in the last 48 hours, or that searches for all folders created by a specific user.


As shown in FIG. 3A, the bookmark database 385 is part of the content manager 111. However, in some embodiments, the bookmark database 385 can be external to the content manager 111. In some embodiments, the bookmark database 385 is accessed via the network 106 by the content manager 111.



FIGS. 11A-11D depict a flow chart illustrating an example process of searching by an administrator across an enterprise in a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).


At block 1105, the content manager receives one or more search terms from the administrator for searching across the enterprise documents or a selection of a bookmarked search previously saved. Then at decision block 1110, the content manager determines whether the administrator wants to search by user. If the administrator indicates that a search should be performed by user of the documents (block 1110—Yes), at block 1112, the content manager provides a list of managed users associated with the enterprise. In some embodiments, the content manager also provides a list of unmanaged users who collaborated with the managed users. The content manager can support the display of collaborated content by a given unmanaged user such that the unmanaged user appears in the user filter or a browse user tree. Documents from both managed users and unmanaged users are discoverable by the administrator in a search because the administrator should be able to find and identify content across the enterprise for security, compliance, or archival purposes.


Then at block 1114, the content manager receives the selection of users to be searched and indicates the selected users in the user interface. If the administrator does not indicate that a search should be performed by user (block 1110—No), at decision block 1120, the content manager determines whether the administrator wants to search by folder. If the administrator indicates that a search should be performed by folder (block 1120—Yes), the content manager provides a list of folders associated with the enterprise at block 1122. Then at block 1124, the content manager receives the selection of folders to be searched and indicates the selected folders in the user interface.


If the administrator does not indicate that a search should be performed by folder (block 1120—No), at decision block 1130, the content manager determines whether the administrator wants to search by kind. If the administrator indicates that a search should be performed by kind (block 1130—Yes), the content manager provides a list of kinds that can be searched at block 1132. Then at block 1134, the content manager receives the selection of kind to be searched and indicates the selected kind in the user interface.


If the administrator does not indicate that a search should be performed by kind (block 1130—No), at decision block 1140, the content manager determines whether a filter should be added to the search criteria. If the administrator indicates that a search should be performed with another search filter (block 1140—Yes), the administrator can select from the following search filters: creation date, update date, size, owner, tag, file name, folder name, file content, type, file comment, and/or file description.


If the administrator selects filtering by creation data, at blocks 1141 and 1142, the content manager prompts the administrator for and receives the beginning date and the end date for the range of file creation dates to be searched. Then the process returns to decision block 1140 to determine whether another search filter should be added.


If the administrator selects filtering by update data, at blocks 1144 and 1145, the content manager prompts the administrator for and receives the beginning date and the end date for the range of file update dates to be searched. Then the process returns to decision block 1140 to determine whether another search filter should be added.


If the administrator selects filtering by size, at blocks 1147 and 1148, the content manager prompts the administrator for and receives the minimum size and the maximum size of the files to be searched. Then the process returns to decision block 1140 to determine whether another search filter should be added.


If the administrator selects filtering by owner, at block 1150, the content manager provides a list of owners of files associated with the enterprise. Then at block 1151, the content manager receives the selection of owners to be searched. The process returns to decision block 1140 to determine whether another search filter should be added.


If the administrator selects filtering by tag, at block 1153, the content manager provides a list of tags of files associated with the enterprise. Then at block 1154, the content manager receives the selection of tags to be searched. The process returns to decision block 1140 to determine whether another search filter should be added.


If the administrator selects filtering by file or folder name, at block 1156, the content manager prompts the administrator for and receives a term or terms in the name of the file or folder to be searched. The process returns to decision block 1140 to determine whether another search filter should be added.


If the administrator selects filtering by file content, at block 1158, the content manager prompts the administrator for and receives a term or terms in the content to be searched. The process returns to decision block 1140 to determine whether another search filter should be added.


If the administrator selects filtering by type, at block 1162, the content manager prompts the administrator for and receives a file extension to be searched. The process returns to decision block 1140 to determine whether another search filter should be added.


If the administrator selects filtering by file comment, at block 1164, the content manager prompts the administrator for and receives a term or terms in the comments to be searched. The process returns to decision block 1140 to determine whether another search filter should be added.


If the administrator selects filtering by file description, at block 1166, the content manager prompts the administrator for and receives a term or terms in the file descriptions to be searched. The process returns to decision block 1140 to determine whether another search filter should be added.


The content manager is not limited to the filters explicitly described above. Other search filters can also be provided by the content manager, for example, editor of a file, and file topic.


If the administrator indicates that no more filters are to be used in the search (block 1140—No), at block 1160, the content manager performs the search based upon the search terms and the selected filter criteria provided by the administrator and provides the results to the administrator. And at block 1170, the content manager displays the search results to the administrator. The administrator can elect to further filter the search results in a similar manner as described above.


Then at decision block 1180, the content manager determiners whether the performed search should be bookmarked. If the administrator does not indicate that the search should be bookmarked (block 1180—No), the process ends at block 1199. If the administrator indicates that the search should be bookmarked, at block 1182, the content manager stores the search term or terms in the bookmark database 385. Then at block 1184, the content manager provides a bookmark to the stored search to the administrator, and the process ends at block 1199.


Returning to FIG. 3A, some embodiments of the content manager 111 include the authentication engine 350 which can permit an administrator to require members of an enterprise to use two-step verification for end-user authentication to protect against unauthorized access to enterprise content in the cloud-based platform. FIG. 3D depicts a block diagram illustrating an example of components in the authentication engine 350 of a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). The authentication engine 350 can include a login module 351, mobile phone module 352, a confirmation code module 354, and/or an authentication database 356. As shown in FIG. 3D, the authentication database 356 is part of the authentication engine 350. However, in some embodiments, the authentication database 356 can be external to the authentication engine 350.


The authentication engine 350 provides a user interface to the administrator to enable two-step verification for member logins, as shown in the example screenshot in FIG. 4. When this feature is enabled by the administrator, enterprise members are required to log in to initiate an association with the member's respective mobile phone number. When a user logs into his account that is part of the administrator's enterprise account, the login module 351 determines whether the member user previously provided a mobile phone number to which confirmation codes can be sent. The login module 351 can access the authentication database 356 which stores mobile phone numbers associated with member users to determine whether there is a mobile phone number associated with the user's account.


If a member user has not previously provided a mobile phone number, the mobile phone module 352 requests the user's mobile phone number. FIG. 9A shows an example screenshot that informs the user that the administrator of the enterprise account has enabled two-step login verification and requests a mobile phone number for receiving a confirmation code. The mobile phone module 352 then stores the mobile phone number received from the member user in the authentication database 356.


The confirmation code module 354 then sends a confirmation code, for example, by text message, to the member's mobile phone number. Then the confirmation code module 354 requests that the user enter the confirmation code to confirm the provided phone number. FIG. 9B shows an example screenshot that provides instructions to the user for checking for a confirmation code on the user's mobile phone and for entering the confirmation code.


If the confirmation code entered by the user matches the confirmation code sent by the confirmation code module 354, the user is informed that the two-step login verification is complete. FIG. 9C shows an example screenshot that informs the user that the two-step login verification process is complete.


Then upon subsequent attempts by the member user to log in to the member user's account with the cloud-based platform, after the password is provided by the member user, the confirmation code module 354 sends the member user a confirmation code, for example by text message, to the user's mobile phone number. When the member user enters the confirmation code, if the confirmation code module 354 confirms that the entered code matches the code that was sent to the user's mobile phone, the user will be permitted to access his account on the cloud-based platform.


If a member user loses or misplaces a mobile phone that has been associated with the user's account, the administrator is permitted to exempt the user from the two-step verification requirement. Then the authentication engine 350 will not send a confirmation code to the user's mobile phone and will allow the user to login by just providing the user's password.


In some embodiments, a confirmation code may not be sent every time the member user logs in. For example, if the user has previously logged in to the cloud-based platform from a known browser, the authentication engine 350 may not use the two-step verification requirement. Known browsers used by user members of an enterprise can be stored in the authentication database 356. FIG. 10 depicts a flow chart illustrating an example process of implementing two-step login verification in a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).


At block 1005, the content manager receives a request from an administrator of an enterprise account on the cloud-based platform for initiating a two-step login verification for all account users. Then at decision block 1010, the content manager determines whether a user has logged into an account associated with the enterprise account with a correct password. If a user has not logged in (block 1010—No), the process remains at decision block 1010.


If a user has logged in (block 1010—Yes), at decision block 1015, the content manager determines whether the user has been previously authenticated using two-step verification via a known browser. If the user has been previously authenticated (block 1015—Yes), at decision block 1042, the content manager determines whether the browser via which the user is attempting to log in is known browser. If the browser is known (block 1042—Yes), at block 1045 the user is permitted to access the user's account.


If the browser is not known (block 1042—No), the process goes to block 1025, described more fully below.


If the user has not been previously authenticated (block 1015—No), then at block 1020, the content manager requests and receives a mobile phone number to which confirmation codes can be sent. The mobile phone number received for the user is associated with the user's name and account and stored in a database. Then at block 1025, the content manager sends a confirmation to the user's mobile phone number, for example, as a text message.


Next, at decision block 1030, the content manager determines whether a confirmation code entered by the user correctly matches the sent confirmation code. If the confirmation code is correct (block 1030—Yes), at block 1040, the content manager sends a verification message to the user, and the user is permitted to access the user's account at block 1045. Further, the browser used by the user to access the account is stored in the authentication database for future use in determining whether a confirmation code needs to be sent to the user for two-step verification. If the confirmation code is not correct (block 1030—No), then at block 1035, the content manager requests that the user re-check the received confirmation code and try again. The process returns to decision block 1030.


Returning to FIG. 3A, some embodiments of the content manager 111 include the event manager 360 which can retrieve information on events, such as group and user events, access management activity, and content-related events for an enterprise account in the cloud-based platform. FIG. 3B depicts a block diagram illustrating an example of components in the event manager of a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). The event manager 360 can include a group and user event module 362, an access management activity module 363, a content-related event module 364, analysis engine 365, an alert module 366, and/or an activity log database 367. As shown in FIG. 3B, the activity log database 367 is part of the event manager 360. However, in some embodiments, the activity log database 367 can be external to the event manager 360.


The group and user event module 362 can receive a request from an administrator within the cloud-based platform or from an external business intelligence platform 115 via the API engine 390 to retrieve information on group and user events. Examples of group and user events include creation, deletion, edits, access changes, and failed logins. The group and user event module 362 can store retrieved information on group and user events in the activity log database 367. The group and user event module 362 can also send the retrieved information to a requesting business intelligence platform 115 via the API engine 390.


The access management activity module 363 can receive a request from an administrator within the cloud-based platform or from an external business intelligence platform 115 via the API engine 390 to retrieve information on access management activity. Examples of access management activity include trusted device enrollment, terms of service accepts, and terms of service rejections. The access management activity module 363 can store retrieved information on access management activity in the activity log database 367. The access management activity module 363 can also send the retrieved information to a requesting business intelligence platform 115 via the API engine 390.


The content-related event module 364 can receive a request from an administrator within the cloud-based platform or from an external business intelligence platform 115 via the API engine 390 on content-related events. Examples of content-related events include copy, download, move, delete, share, and sync. The content-related event module 364 can store retrieved information on content-related events in the activity log database 367. The content-related event module 364 can also send the retrieved information to a requesting business intelligence platform 115 via the API engine 390.


Reports can be custom generated by an administrator or a business intelligence platform 115 via the API engine 390 on demand. Examples of types of reports that can be generated include usage logs, file statistics, user statistics, and security reports. Once a report has been generated, it can be exported by the requesting administrator or to the business intelligence platform 115 via the API engine 390. Third-party solution integration can provide analytics to deliver best practices, key performance indicators, and dashboards for content management to help clients of the cloud-based platform to measure critical content metrics, such as top performing content, security risks, adoption, and engagement. Further, the disclosed technology enables users to customize dashboards and reports to reflect critical business processes through ad-hoc analysis and data discovery and to set notification thresholds for key metrics.



FIG. 5 depicts a screenshot showing an example of a user interface for requesting a report on usage logs. A specific date range, group or groups, and set of actions to track, filter, and export the data can be selected for the report. Actions that can be tracked and filtered can include collaboration activities, such as accepted invite, changed user role, extend collaborator expiration, removed collaborator, invited collaborator, and collaboration expiration; file sharing actions, such as enabled shared link, extend shared link expiration, set shared link expiration, and disabled shared link; log in and security actions, such as add login app, admin login, added device association, terms of service agree, failed login, login, terms of service reject, removed login activity application, removed device association, disable login verification, and enable login verification; synchronization actions, such as synced folder, and un-synced folder; comment activities, such as created comment, edited comment, and deleted comment; file access and management activities, such as copied, deleted, download, edit, locked, moved, previewed, renamed, set file auto-delete, undelete, and unlocked; and user and group management actions, such as added to group, added secondary email, created new user, created new group, changed admin role, changed primary email, deleted group, deleted user, edited group, edited user, folder removed from group, granted folder access, removed from group, and removed secondary email.



FIG. 6 depicts a screenshot showing an example of a user interface for requesting a report on file statistics. Activity can be monitored based on a specific file and/or folder name, and searches can be based on last download or last upload or edited activity.



FIG. 7 depicts a screenshot showing an example of a user interface for requesting a report on user statistics. Information can be retrieved about the specific type of activity users have performed, such as logins, downloads, previews, uploads, deletions, edits, and failed logins.



FIG. 8 depicts a screenshot showing an example of a user interface for requesting security reports. Users who have modified any security settings and what they changed can be tracked and monitored. Security reports allow an administrator or controller to have visibility into settings use by member users and to ensure that security is at an appropriate level for the enterprise account.


The analysis engine 365 can access events stored in the activity log database 367 to identify specific events or trends, such as unusual shifts in usage of the content stored within the cloud-based platform, spikes in traffic on the cloud-based platform, or abnormal behavior. Examples of abnormal behavior can be the downloading of several hundred files at once by a user. Once the analysis engine 365 identifies one of the events or trends, the administrator of the account within which the unusual activity is occurring can be alerted in real time by the alert module 366 so that appropriate action can be taken. Alternatively or additionally, the business intelligence platforms 115 can access the activity log database 367 to monitor events occurring in a specific enterprise account based on custom rules.


Some embodiments of the content manager 111 include the API engine 390 which supports an API that has specific functions to permit administrators or controllers to extract log data from the cloud-based platform or to scan uploaded files. For example, the API engine 390 permits third-parties to run and export reports pertaining to activity that occurs within an enterprise account of the cloud-based platform, to access the activity log database 367 in real-time to monitor events, and to scan files as they are uploaded to the cloud-based platform.



FIG. 12A depicts a flow chart illustrating an example process of requesting reports by an administrator in a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).


At block 1205, the content manager receives report parameters from an administrator. Then at block 1210, the content manager runs the report and saves the results in an activity log database. At block 1215, the content manager provides the report to the requesting administrator.


Next, at block 1220, the content manager determines whether there is any abnormal behavior in the activity logs. Abnormal behavior can be defined beforehand by the administrator and any member user working with the administrator.


At decision block 1225, if abnormal behavior is detected (block 1225—Yes), then at block 1230, the content manager alerts the administrator of abnormal behavior.


If abnormal behavior is not detected (block 1225—No), the process ends at block 1299.



FIG. 12B depicts a flow chart illustrating an example process of requesting information from a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service) via an API.


At block 1250, the content manager accepts information retrieval requests from a third-party via API. Then at block 1255, the content manager provides access to the activity log database via API


Returning to FIG. 3A, some embodiments of the content manager 111 include the data loss prevention engine 370 which can identify restricted content that is uploaded to the cloud-based platform. FIG. 3C depicts a block diagram illustrating an example of components in the data loss prevention engine 370 of a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service). The data loss prevention engine 370 includes a file scanning module 372, a quarantine module 374, and/or a notification module 376.


The file scanning module 372 can scan files as they are uploaded to the cloud-based platform to identify sensitive or restricted content, such as credit card numbers, social security card numbers, and bank routing numbers.


Once a file containing sensitive content has been identified by the file scanning module 372, the quarantine module 374 removes the file from shared folders and stores the file in a quarantined or restricted area within the cloud-based platform to protect against the loss of confidential information. The restricted area can only be accessed by the administrator of the enterprise account to which the file was uploaded. In some embodiments, the quarantine module 374 can replace the original file location where the file was uploaded to within the cloud-based platform with a placeholder file. The placeholder file can inform a user who is trying to access the restricted file to seek permission from the administrator for access privileges.


If a file with sensitive information is identified by the file scanning module 372, the notification module 376 can notify the administrator of the enterprise account to which the user attempted to upload the file. The administrator can perform an action, such as releasing the document from quarantine with no restrictions, releasing the document form quarantine but prevent sharing of the document, or another customizable option.


In some instances, a third-party developer 116, such as a data loss prevention provider's security as a service, can implement the process for identifying files containing restricted information that are uploaded to the cloud-based platform, rather than the data loss prevention engine 370. Then rules for identifying restricted data can be customized by the third-party developer. For example, compliance templates for payment cards industry (PCI) or health insurance portability and accountability act (HIPPA) can be implemented. In these instances, the data loss prevention engine 370 can provide access via the API engine 390 to uploaded files to the third-party developer or provider 116 for identification of restricted content.



FIG. 13 depicts a flow chart illustrating an example process of implementing data loss prevention in a cloud-based platform (e.g., cloud-based collaboration and/or storage platform/service).


At decision block 1305, the content manager determines whether a file has been received for uploading to the cloud-based platform. If no file has been received for uploading (block 1305—No), the process remains at decision block 1305. If a file is received for uploading (block 1305—Yes), then are two paths that the process can take. If the cloud-based platform performs the data loss prevention (block 1305—Yes—cloud-based platform), then at block 1310, the content manager of the cloud-based platform scans the uploaded file to identify whether it contains any restricted or sensitive content. Then at decision block 1315, the content manager determines whether any restricted content has been identified. If no restricted content is detected (block 1315—No), the process returns to decision block 1305.


If restricted content is detected (block 1315—Yes), at block 1330, the content manager quarantines the file by placing it in a restricted area that only the administrator of the enterprise account to which the file was uploaded can access the file. Then at block 1335, the content manager replaces the identified file that has restricted content with a placeholder file.


If a security-as-a-service provider is performing the data loss prevention (block 1305—Yes—security-as-a-service provider), then at block 1320, the content manager provides the uploaded files to the security-as-a-service for scanning, for example, via an API. The security-as-a-service can apply customized rules that identify which files contain restricted content. The process continues to block 1330 where the content manager of the cloud-based platform quarantines any files identified by the security-as-a-service provider to contain restricted content. And at block 1335, the content manager replaces the identified file with a placeholder file.



FIG. 14 shows a diagrammatic representation of a machine in the example form of a computer system within which a set of instructions, for causing the machine to perform any one or more of the methodologies discussed herein, may be executed.


In alternative embodiments, the machine operates as a standalone device or may be connected (e.g., networked) to other machines. In a networked deployment, the machine may operate in the capacity of a server or a client machine in a client-server network environment, or as a peer machine in a peer-to-peer (or distributed) network environment.


The machine may be a server computer, a client computer, a personal computer (PC), a user device, a tablet PC, a laptop computer, a set-top box (STB), a personal digital assistant (PDA), a cellular telephone, an iPhone, an iPad, a Blackberry, a processor, a telephone, a web appliance, a network router, switch or bridge, a console, a hand-held console, a (hand-held) gaming device, a music player, any portable, mobile, hand-held device, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that machine.


While the machine-readable medium or machine-readable storage medium is shown in an exemplary embodiment to be a single medium, the term “machine-readable medium” and “machine-readable storage medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database and/or associated caches and servers) that store the one or more sets of instructions. The term “machine-readable medium” and “machine-readable storage medium” shall also be taken to include any medium that is capable of storing, encoding or carrying a set of instructions for execution by the machine and that cause the machine to perform any one or more of the methodologies of the presently disclosed technique and innovation.


In general, the routines executed to implement the embodiments of the disclosure may be implemented as part of an operating system or a specific application, component, program, object, module or sequence of instructions referred to as “computer programs.” The computer programs typically comprise one or more instructions set at various times in various memory and storage devices in a computer that, when read and executed by one or more processing units or processors in a computer, cause the computer to perform operations to execute elements involving the various aspects of the disclosure.


Moreover, while embodiments have been described in the context of fully functioning computers and computer systems, those skilled in the art will appreciate that the various embodiments are capable of being distributed as a program product in a variety of forms, and that the disclosure applies equally regardless of the particular type of machine or computer-readable media used to actually effect the distribution.


Further examples of machine-readable storage media, machine-readable media, or computer-readable (storage) media include but are not limited to recordable type media such as volatile and non-volatile memory devices, floppy and other removable disks, hard disk drives, optical disks (e.g., Compact Disk Read-Only Memory (CD ROMS), Digital Versatile Disks, (DVDs), etc.), among others, and transmission type media such as digital and analog communication links.


Unless the context clearly requires otherwise, throughout the description and the claims, the words “comprise,” “comprising,” and the like are to be construed in an inclusive sense, as opposed to an exclusive or exhaustive sense; that is to say, in the sense of “including, but not limited to.” As used herein, the terms “connected,” “coupled,” or any variant thereof, means any connection or coupling, either direct or indirect, between two or more elements; the coupling of connection between the elements can be physical, logical, or a combination thereof. Additionally, the words “herein,” “above,” “below,” and words of similar import, when used in this application, shall refer to this application as a whole and not to any particular portions of this application. Where the context permits, words in the above Detailed Description using the singular or plural number may also include the plural or singular number respectively. The word “or,” in reference to a list of two or more items, covers all of the following interpretations of the word: any of the items in the list, all of the items in the list, and any combination of the items in the list.


The above detailed description of embodiments of the disclosure is not intended to be exhaustive or to limit the teachings to the precise form disclosed above. While specific embodiments of, and examples for, the disclosure are described above for illustrative purposes, various equivalent modifications are possible within the scope of the disclosure, as those skilled in the relevant art will recognize. For example, while processes or blocks are presented in a given order, alternative embodiments may perform routines having steps, or employ systems having blocks, in a different order, and some processes or blocks may be deleted, moved, added, subdivided, combined, and/or modified to provide alternative or sub-combinations. Each of these processes or blocks may be implemented in a variety of different ways. Also, while processes or blocks are at times shown as being performed in series, these processes or blocks may instead be performed in parallel, or may be performed at different times. Further any specific numbers noted herein are only examples: alternative implementations may employ differing values or ranges.


The teachings of the disclosure provided herein can be applied to other systems, not necessarily the system described above. The elements and acts of the various embodiments described above can be combined to provide further embodiments.


Any patents and applications and other references noted above, including any that may be listed in accompanying filing papers, are incorporated herein by reference. Aspects of the disclosure can be modified, if necessary, to employ the systems, functions, and concepts of the various references described above to provide yet further embodiments of the disclosure.


These and other changes can be made to the disclosure in light of the above Detailed Description. While the above description describes certain embodiments of the disclosure, and describes the best mode contemplated, no matter how detailed the above appears in text, the teachings can be practiced in many ways. Details of the system may vary considerably in its implementation details, while still being encompassed by the subject matter disclosed herein. As noted above, particular terminology used when describing certain features or aspects of the disclosure should not be taken to imply that the terminology is being redefined herein to be restricted to any specific characteristics, features, or aspects of the disclosure with which that terminology is associated. In general, the terms used in the following claims should not be construed to limit the disclosure to the specific embodiments disclosed in the specification, unless the above Detailed Description section explicitly defines such terms. Accordingly, the actual scope of the disclosure encompasses not only the disclosed embodiments, but also all equivalent ways of practicing or implementing the disclosure under the claims.


While certain aspects of the disclosure are presented below in certain claim forms, the inventors contemplate the various aspects of the disclosure in any number of claim forms. For example, while only one aspect of the disclosure is recited as a means-plus-function claim under 35 U.S.C. § 112, 916, other aspects may likewise be embodied as a means-plus-function claim, or in other forms, such as being embodied in a computer-readable medium. (Any claims intended to be treated under 35 U.S.C. § 112, 916 will begin with the words “means for.”) Accordingly, the applicant reserves the right to add additional claims after filing the application to pursue such additional claim forms for other aspects of the disclosure.

Claims
  • 1. A method comprising: receiving a file to a location in a content repository of a cloud-based environment, wherein the content repository stores data for multiple users associated with an enterprise account;permitting a third-party to access an activity log database in real-time to monitor events and permitting the third-party to scan the file as it is being uploaded to the content repository in the cloud-based environment, said each permitting via an application programming interface (API) of the cloud-based environment, wherein the third-party request identifies a security-as-a-service provider external to the content repository;permitting the security-as-a-service provider access to the file in the content repository for scanning the file via the API, wherein the API provides rules customized by the security-as-a-service provider for identifying files containing sensitive information; andreceiving an indication from the third-party whether the file contains sensitive information.
  • 2. The method of claim 1, further comprising: moving the file to a restricted area based at least in part on the indication from the third-party, wherein the file is not accessible for sharing by the multiple users in the restricted area.
  • 3. The method of claim 2, further comprising: inserting a placeholder file at the location in the content repository based at least in part on the indication from the third-party.
  • 4. The method of claim 1, further comprising: permitting an administrator of the enterprise to request information on activities occurring in the content repository.
  • 5. The method of claim 1, wherein users not associated with the enterprise store or modify data stored in the content repository in collaboration with the multiple users associated with the enterprise.
  • 6. The method of claim 1, further comprising: analyzing the requested information for unusual changes in usage of the content repository or abnormal behavior occurring within the content repository.
  • 7. The method of claim 1, further comprising: sending an alert to the administrator in real-time upon determining an unusual change in usage of the content repository or abnormal behavior occurring within the content repository.
  • 8. The method of claim 1, further comprising: permitting the third-party to request custom information on activities occurring in the content repository via an application programming interface (API).
  • 9. The method of claim 1, wherein activities in the activity log database include group and user events.
  • 10. The method of claim 1, wherein activities in the activity log database include access management activity or content related events.
  • 11. A non-transitory machine-readable storage medium having stored thereon instructions which, when executed by a processor, causes the processor to: receive a file to a location in a content repository of a cloud-based environment, wherein the content repository stores data for multiple users associated with an enterprise account;permit a third-party to access an activity log database in real-time to monitor events and permit the third-party to scan the file as it is being uploaded to the content repository in the cloud-based environment, said each permitting via an application programming interface (API) of the cloud-based environment, wherein the third-party request identifies a security-as-a-service provider external to the content repository;permit the security-as-a-service provider access to the file in the content repository for scanning the file via the API, wherein the API provides rules customized by the security-as-a-service provider for identifying files containing sensitive information; andreceive an indication from the third-party whether the file contains sensitive information.
  • 12. The non-transitory machine-readable storage medium of claim 11 which, when executed by a processor, further causes the processor to move the file to a restricted area based at least in part on the indication from the third-party, wherein the file is not accessible for sharing by the multiple users in the restricted area.
  • 13. The non-transitory machine-readable storage medium of claim 11 which, when executed by a processor, further causes the processor to insert a placeholder file at the location in the content repository based at least in part on the indication from the third-party.
  • 14. The non-transitory machine-readable storage medium of claim 11 which, when executed by a processor, further causes the processor to permit an administrator of the enterprise to request information on activities occurring in the content repository.
  • 15. The non-transitory machine-readable storage medium of claim 11 which, when executed by a processor, further causes the processor to allow users not associated with the enterprise to store or modify data stored in the content repository in collaboration with the multiple users associated with the enterprise.
  • 16. The non-transitory machine-readable storage medium of claim 11 which, when executed by a processor, further causes the processor to analyze the requested information for unusual changes in usage of the content repository or abnormal behavior occurring within the content repository.
  • 17. The non-transitory machine-readable storage medium of claim 11 which, when executed by a processor, further causes the processor to send an alert to the administrator in real-time upon determining an unusual change in usage of the content repository or abnormal behavior occurring within the content repository.
  • 18. The non-transitory machine-readable storage medium of claim 11 which, when executed by a processor, further causes the processor to permit the third-party to request custom information on activities occurring in the content repository via an application programming interface (API).
  • 19. The non-transitory machine-readable storage medium of claim 11, wherein activities in the activity log database include group and user events.
  • 20. The non-transitory machine-readable storage medium of claim 11, wherein activities in the activity log database include access management activity or content related events.
  • 21. A system comprising: a processor;a memory having stored thereon instructions which, when executed by the processor, cause the system to: receive a file to a location in a content repository of a cloud-based environment, wherein the content repository stores data for multiple users associated with an enterprise account;permit a third-party to access an activity log database in real-time to monitor events and permit the third-party to scan the file as it is being uploaded to the content repository in the cloud-based environment, said each permitting via an application programming interface (API) of the cloud-based environment, wherein the third-party request identifies a security-as-a-service provider external to the content repository;permit the security-as-a-service provider access to the file in the content repository for scanning the file via the API, wherein the API provides rules customized by the security-as-a-service provider for identifying files containing sensitive information; andreceive an indication from the third-party whether the file contains sensitive information.
  • 22. The system of claim 21, wherein the stored instructions, when executed by the processor, further cause permitting an administrator of the enterprise to request information on activities occurring in the content repository.
  • 23. The system of claim 21, wherein the stored instructions, when executed by the processor, further cause allowing users not associated with the enterprise to store or modify data stored in the content repository in collaboration with the multiple users associated with the enterprise.
  • 24. The system of claim 21, wherein the stored instructions, when executed by the processor, further cause analyzing the requested information for unusual changes in usage of the content repository or abnormal behavior occurring within the content repository.
  • 25. The system of claim 21, wherein the stored instructions, when executed by the processor, further cause sending an alert to the administrator in real-time upon determining an unusual change in usage of the content repository or abnormal behavior occurring within the content repository.
  • 26. The system of claim 21, wherein the stored instructions, when executed by the processor, further cause permitting the third-party to request custom information on activities occurring in the content repository via an application programming interface (API).
  • 27. The system of claim 21, wherein activities in the activity log database include group and user events.
  • 28. The system of claim 21, wherein activities in the activity log database include access management activity or content related events.
CROSS-REFERENCE TO RELATED APPLICATIONS AND EFFECTIVE FILING DATE ENTITLEMENT

This application claims the benefit of and/or the right of priority to U.S. Provisional Patent Application No. 61/708,926 entitled, “ADVANCED CONTROL TOOLS AND ENTERPRISE-WIDE SEARCH FOR ADMINISTRATORS IN AN ENTERPRISE,” which was filed Oct. 2, 2012; and U.S. Provisional Patent Application No. 61/709,086 entitled, “VISIBILITY, ACCESS CONTROL, ADVANCED REPORTING API, AND ENHANCED DATA PROTECTION AND SECURITY MECHANISMS FOR ADMINISTRATORS IN AN ENTERPRISE,” which was filed Oct. 2, 2012, the contents of which are incorporated by reference in their entireties herein. This application is therefore entitled to an effective filing date of Oct. 2, 2012. This application is also related to U.S. Provisional Patent Application No. 61/677,249 entitled “ADVANCED SEARCH AND FILTERING MECHANISMS FOR ENTERPRISE ADMINISTRATORS IN A CLOUD-BASED ENVIRONMENT,” which was filed on Jul. 30, 2012; and U.S. Provisional Patent Application No. 61/706,546 entitled “ADVANCED SEARCH AND FILTERING MECHANISMS FOR ENTERPRISE ADMINISTRATORS IN A CLOUD-BASED ENVIRONMENT,” which was filed on Sep. 27, 2012, the contents of which are incorporated by reference in their entireties herein.

US Referenced Citations (571)
Number Name Date Kind
858619 O'Farrell Jul 1907 A
4588991 Atalla May 1986 A
5481610 Doiron et al. Jan 1996 A
5604800 Johnson et al. Feb 1997 A
5748735 Ganesan May 1998 A
5787175 Carter Jul 1998 A
5799320 Klug Aug 1998 A
5848415 Guck Dec 1998 A
5864870 Guck Jan 1999 A
5999908 Abelow Dec 1999 A
6016467 Newsted et al. Jan 2000 A
6034621 Kaufman Mar 2000 A
6055543 Christensen et al. Apr 2000 A
6073161 DeBoskey et al. Jun 2000 A
6098078 Gehani et al. Aug 2000 A
6226618 Downs et al. May 2001 B1
6233600 Sales et al. May 2001 B1
6260040 Kauffman et al. Jul 2001 B1
6289345 Yasue Sep 2001 B1
6292803 Richardson et al. Sep 2001 B1
6336124 Alam et al. Jan 2002 B1
6342906 Kumar et al. Jan 2002 B1
6345386 Delo et al. Feb 2002 B1
6370543 Hoffert et al. Apr 2002 B2
6374260 Hoffert et al. Apr 2002 B1
6385606 Inohara et al. May 2002 B2
6396593 Laverty et al. May 2002 B1
6441641 Pang et al. Aug 2002 B1
6515681 Knight Feb 2003 B1
6539381 Prasad et al. Mar 2003 B1
6584466 Serbinis et al. Jun 2003 B1
6636872 Heath et al. Oct 2003 B1
6636897 Sherman et al. Oct 2003 B1
6654737 Nunez Nov 2003 B1
6662186 Esquibel et al. Dec 2003 B1
6687878 Eintracht et al. Feb 2004 B1
6714968 Prust Mar 2004 B1
6735623 Prust May 2004 B1
6742181 Koike et al. May 2004 B1
6760721 Chasen et al. Jul 2004 B1
6947162 Rosenberg et al. Sep 2005 B2
6952724 Prust Oct 2005 B2
6996768 Elo et al. Feb 2006 B1
7003667 Slick et al. Feb 2006 B1
7010752 Ly Mar 2006 B2
7020697 Goodman et al. Mar 2006 B1
7039806 Friedman et al. May 2006 B1
7069393 Miyata et al. Jun 2006 B2
7130831 Howard et al. Oct 2006 B2
7133834 Abelow Nov 2006 B1
7143136 Drenan et al. Nov 2006 B1
7149787 Mutalik et al. Dec 2006 B1
7152182 Ji et al. Dec 2006 B2
7155483 Friend et al. Dec 2006 B1
7165107 Pouyoul et al. Jan 2007 B2
7178021 Hanna et al. Feb 2007 B1
7222078 Abelow May 2007 B2
7231516 Sparrell et al. Jun 2007 B1
7275244 Charles Bell et al. Sep 2007 B1
7296025 Kung et al. Nov 2007 B2
7346778 Guiter et al. Mar 2008 B1
7353252 Yang et al. Apr 2008 B1
7362868 Madoukh et al. Apr 2008 B2
7363330 Ellman et al. Apr 2008 B1
7370269 Prabhu et al. May 2008 B1
7386535 Kalucha et al. Jun 2008 B1
7401117 Dan et al. Jul 2008 B2
7543000 Castro et al. Jun 2009 B2
7581221 Lai et al. Aug 2009 B2
7620565 Abelow Nov 2009 B2
7647559 Yozell-Epstein et al. Jan 2010 B2
7650367 Arruza Jan 2010 B2
7661088 Burke Feb 2010 B2
7665093 Maybee et al. Feb 2010 B2
7676542 Moser et al. Mar 2010 B2
7698363 Dan et al. Apr 2010 B2
7734600 Wise et al. Jun 2010 B1
7756843 Palmer Jul 2010 B1
7774412 Schnepel Aug 2010 B1
7814426 Huesken et al. Oct 2010 B2
7886287 Davda Feb 2011 B1
7886295 Burger et al. Feb 2011 B2
7890964 Vogler-Ivashchanka et al. Feb 2011 B2
7937663 Parker et al. May 2011 B2
7958353 Matsuzaki et al. Jun 2011 B2
7958453 Taing Jun 2011 B1
7979296 Kruse et al. Jul 2011 B2
7996374 Jones et al. Aug 2011 B1
8027976 Ding et al. Sep 2011 B1
RE42904 Stephens, Jr. Nov 2011 E
8065739 Bruening et al. Nov 2011 B1
8090361 Hagan Jan 2012 B2
8103662 Eagan et al. Jan 2012 B2
8117261 Briere et al. Feb 2012 B2
8140513 Ghods et al. Mar 2012 B2
8151183 Chen et al. Apr 2012 B2
8185830 Saha et al. May 2012 B2
8200582 Zhu Jun 2012 B1
8214747 Yankovich et al. Jul 2012 B1
8224934 Dongre et al. Jul 2012 B1
8230348 Peters et al. Jul 2012 B2
8239918 Cohen Aug 2012 B1
8326814 Ghods et al. Dec 2012 B2
8347276 Schadow Jan 2013 B2
8358701 Chou et al. Jan 2013 B2
8370803 Holler et al. Feb 2013 B1
8429540 Yankovich et al. Apr 2013 B1
8464161 Giles et al. Jun 2013 B2
8515902 Savage Aug 2013 B2
8527549 Cidon Sep 2013 B2
8549066 Donahue et al. Oct 2013 B1
8549511 Seki et al. Oct 2013 B2
8583619 Ghods et al. Nov 2013 B2
8607306 Bridge et al. Dec 2013 B1
8620578 Brown et al. Dec 2013 B1
8650498 Mihovilovic Feb 2014 B1
8719445 Ko May 2014 B2
8745267 Luecke et al. Jun 2014 B2
8825597 Houston et al. Sep 2014 B1
8849955 Prahlad et al. Sep 2014 B2
8868574 Kiang et al. Oct 2014 B2
8892679 Destagnol et al. Nov 2014 B1
8914856 Velummylum et al. Dec 2014 B1
8914900 Smith et al. Dec 2014 B2
8918387 Sokolov Dec 2014 B1
8949939 Peddada Feb 2015 B2
8959579 Barton et al. Feb 2015 B2
8966062 Giese et al. Feb 2015 B1
8990955 Hymel et al. Mar 2015 B2
9019123 Boulanger et al. Apr 2015 B2
9021099 Ko Apr 2015 B2
9027108 Tan et al. May 2015 B2
9037870 Zheng et al. May 2015 B1
9054919 Kiang et al. Jun 2015 B2
9117087 Tan et al. Aug 2015 B2
9135462 Scharf et al. Sep 2015 B2
9195519 Tan et al. Nov 2015 B2
9280613 Smith et al. Mar 2016 B2
9413587 Smith et al. Aug 2016 B2
9450926 Scharf et al. Sep 2016 B2
9552444 Smith et al. Jan 2017 B2
9691051 Rexer et al. Jun 2017 B2
20010027492 Gupta Oct 2001 A1
20020029218 Bentley et al. Mar 2002 A1
20020062218 Pianin May 2002 A1
20020091738 Rohrabaugh et al. Jul 2002 A1
20020099772 Deshpande et al. Jul 2002 A1
20020116544 Barnard et al. Aug 2002 A1
20020133509 Johnston et al. Sep 2002 A1
20020147770 Tang Oct 2002 A1
20020194177 Sherman et al. Dec 2002 A1
20030041095 Konda et al. Feb 2003 A1
20030046572 Newman et al. Mar 2003 A1
20030084306 Abburi et al. May 2003 A1
20030093404 Bader et al. May 2003 A1
20030108052 Inoue et al. Jun 2003 A1
20030110264 Whidby et al. Jun 2003 A1
20030115326 Verma et al. Jun 2003 A1
20030135536 Lyons Jul 2003 A1
20030135565 Estrada Jul 2003 A1
20030154306 Perry Aug 2003 A1
20030204490 Kasriel Oct 2003 A1
20030217171 Von Stuermer et al. Nov 2003 A1
20030228015 Futa et al. Dec 2003 A1
20040021686 Barberis Feb 2004 A1
20040088647 Miller et al. May 2004 A1
20040098361 Peng May 2004 A1
20040103147 Flesher et al. May 2004 A1
20040111415 Scardino et al. Jun 2004 A1
20040117438 Considine et al. Jun 2004 A1
20040122949 Zmudzinski et al. Jun 2004 A1
20040128359 Horvitz et al. Jul 2004 A1
20040177138 Salle et al. Sep 2004 A1
20040181579 Huck et al. Sep 2004 A1
20040196307 Zak et al. Oct 2004 A1
20040201604 Kraenzel et al. Oct 2004 A1
20040218214 Kihara et al. Nov 2004 A1
20040230624 Frolund et al. Nov 2004 A1
20040246532 Inada Dec 2004 A1
20040267836 Armangau et al. Dec 2004 A1
20050005276 Morgan Jan 2005 A1
20050010860 Weiss et al. Jan 2005 A1
20050022229 Gabriel et al. Jan 2005 A1
20050028006 Leser et al. Feb 2005 A1
20050038997 Kojima et al. Feb 2005 A1
20050050228 Perham et al. Mar 2005 A1
20050063083 Dart et al. Mar 2005 A1
20050097225 Glatt et al. May 2005 A1
20050102328 Ring et al. May 2005 A1
20050108406 Lee et al. May 2005 A1
20050114305 Haynes et al. May 2005 A1
20050114378 Ellen et al. May 2005 A1
20050138118 Banatwala et al. Jun 2005 A1
20050182966 Pham et al. Aug 2005 A1
20050198299 Beck et al. Sep 2005 A1
20050198452 Watanabe Sep 2005 A1
20050234864 Shapiro Oct 2005 A1
20050234943 Clarke Oct 2005 A1
20050239447 Holzman et al. Oct 2005 A1
20050261933 Magnuson Nov 2005 A1
20050283800 Ellis et al. Dec 2005 A1
20060005163 Huesken et al. Jan 2006 A1
20060026502 Dutta Feb 2006 A1
20060026535 Hotelling et al. Feb 2006 A1
20060036568 Moore et al. Feb 2006 A1
20060041603 Paterson et al. Feb 2006 A1
20060041752 Tuvell et al. Feb 2006 A1
20060047804 Fredricksen et al. Mar 2006 A1
20060053088 Ali et al. Mar 2006 A1
20060053380 Spataro et al. Mar 2006 A1
20060070083 Brunswig et al. Mar 2006 A1
20060075071 Gillette Apr 2006 A1
20060093150 Reddy et al. May 2006 A1
20060095526 Levergood et al. May 2006 A1
20060117247 Fite et al. Jun 2006 A1
20060123062 Bobbitt et al. Jun 2006 A1
20060133340 Rybak et al. Jun 2006 A1
20060168550 Muller et al. Jul 2006 A1
20060174054 Matsuki Aug 2006 A1
20060179070 George et al. Aug 2006 A1
20060179309 Cross et al. Aug 2006 A1
20060242204 Karas et al. Oct 2006 A1
20060242206 Brezak et al. Oct 2006 A1
20060259524 Horton Nov 2006 A1
20060265719 Astl et al. Nov 2006 A1
20060271510 Harward et al. Nov 2006 A1
20060288043 Novak et al. Dec 2006 A1
20070011261 Madams et al. Jan 2007 A1
20070016680 Burd et al. Jan 2007 A1
20070038934 Fellman Feb 2007 A1
20070050635 Popp Mar 2007 A1
20070067349 Jhaveri et al. Mar 2007 A1
20070079242 Jolley et al. Apr 2007 A1
20070100830 Beedubail et al. May 2007 A1
20070115845 Hochwarth et al. May 2007 A1
20070118598 Bedi et al. May 2007 A1
20070124460 McMullen et al. May 2007 A1
20070124737 Wensley et al. May 2007 A1
20070124781 Casey et al. May 2007 A1
20070126635 Houri Jun 2007 A1
20070130143 Zhang et al. Jun 2007 A1
20070130163 Perez et al. Jun 2007 A1
20070162610 Un et al. Jul 2007 A1
20070192630 Crane Aug 2007 A1
20070198609 Black et al. Aug 2007 A1
20070208878 Barnes-Leon et al. Sep 2007 A1
20070214180 Crawford Sep 2007 A1
20070220016 Estrada et al. Sep 2007 A1
20070220590 Rasmussen et al. Sep 2007 A1
20070240057 Satterfield et al. Oct 2007 A1
20070250762 Mansfield Oct 2007 A1
20070256065 Heishi et al. Nov 2007 A1
20070266304 Fletcher et al. Nov 2007 A1
20070282848 Kiilerich et al. Dec 2007 A1
20070283443 McPherson et al. Dec 2007 A1
20070288290 Motoyama et al. Dec 2007 A1
20080005135 Muthukrishnan et al. Jan 2008 A1
20080005195 Li Jan 2008 A1
20080016146 Gan et al. Jan 2008 A1
20080021959 Naghi et al. Jan 2008 A1
20080028323 Rosen et al. Jan 2008 A1
20080040173 Aleong et al. Feb 2008 A1
20080040503 Kleks et al. Feb 2008 A1
20080046828 Bibliowicz et al. Feb 2008 A1
20080059656 Saliba et al. Mar 2008 A1
20080063210 Goodman et al. Mar 2008 A1
20080065881 Dawson et al. Mar 2008 A1
20080077631 Petri Mar 2008 A1
20080091763 Devonshire et al. Apr 2008 A1
20080091790 Beck Apr 2008 A1
20080104277 Tian May 2008 A1
20080114720 Smith et al. May 2008 A1
20080133674 Knauerhase et al. Jun 2008 A1
20080140732 Wilson et al. Jun 2008 A1
20080147790 Malaney et al. Jun 2008 A1
20080151817 Fitchett et al. Jun 2008 A1
20080154873 Redlich et al. Jun 2008 A1
20080182628 Lee et al. Jul 2008 A1
20080183467 Yuan et al. Jul 2008 A1
20080184130 Tien et al. Jul 2008 A1
20080194239 Hagan Aug 2008 A1
20080215883 Fok et al. Sep 2008 A1
20080222654 Xu et al. Sep 2008 A1
20080243855 Prahlad et al. Oct 2008 A1
20080250333 Reeves et al. Oct 2008 A1
20080250348 Alimpich et al. Oct 2008 A1
20080263099 Brady-Kalnay et al. Oct 2008 A1
20080271095 Shafton Oct 2008 A1
20080276158 Lim et al. Nov 2008 A1
20080294899 Gazzetta et al. Nov 2008 A1
20090015864 Hasegawa Jan 2009 A1
20090019093 Brodersen et al. Jan 2009 A1
20090019426 Baeumer et al. Jan 2009 A1
20090030710 Levine Jan 2009 A1
20090043848 Kordun Feb 2009 A1
20090044128 Baumgarten et al. Feb 2009 A1
20090049131 Lyle et al. Feb 2009 A1
20090119322 Mills et al. May 2009 A1
20090125469 McDonald et al. May 2009 A1
20090132651 Roger et al. May 2009 A1
20090138808 Moromisato et al. May 2009 A1
20090150417 Ghods et al. Jun 2009 A1
20090150627 Benhase et al. Jun 2009 A1
20090158142 Arthursson et al. Jun 2009 A1
20090164438 Delacruz Jun 2009 A1
20090171983 Samji et al. Jul 2009 A1
20090177754 Brezina et al. Jul 2009 A1
20090193107 Srinivasan et al. Jul 2009 A1
20090193345 Wensley et al. Jul 2009 A1
20090198772 Kim et al. Aug 2009 A1
20090210459 Nair et al. Aug 2009 A1
20090214115 Kimura et al. Aug 2009 A1
20090235167 Boyer et al. Sep 2009 A1
20090235181 Saliba et al. Sep 2009 A1
20090235189 Aybes et al. Sep 2009 A1
20090249224 Davis et al. Oct 2009 A1
20090254589 Nair et al. Oct 2009 A1
20090260060 Smith et al. Oct 2009 A1
20090265430 Bechtel et al. Oct 2009 A1
20090271708 Peters et al. Oct 2009 A1
20090276771 Nickolov et al. Nov 2009 A1
20090282212 Peterson Nov 2009 A1
20090282483 Bennett Nov 2009 A1
20090300356 Crandell Dec 2009 A1
20090300527 Malcolm et al. Dec 2009 A1
20090327358 Lukiyanov et al. Dec 2009 A1
20090327405 FitzGerald et al. Dec 2009 A1
20090327961 De Vorchik et al. Dec 2009 A1
20100011292 Marinkovich et al. Jan 2010 A1
20100011447 Jothimani Jan 2010 A1
20100017262 Iyer et al. Jan 2010 A1
20100017619 Errico Jan 2010 A1
20100036929 Scherpa et al. Feb 2010 A1
20100042720 Stienhans et al. Feb 2010 A1
20100057560 Skudlark et al. Mar 2010 A1
20100057785 Khosravy et al. Mar 2010 A1
20100076946 Barker et al. Mar 2010 A1
20100082634 Leban Apr 2010 A1
20100083136 Komine et al. Apr 2010 A1
20100088150 Mazhar et al. Apr 2010 A1
20100092126 Kaliszek et al. Apr 2010 A1
20100093310 Gbadegesin et al. Apr 2010 A1
20100107225 Spencer et al. Apr 2010 A1
20100131868 Chawla et al. May 2010 A1
20100151431 Miller Jun 2010 A1
20100153835 Xiong et al. Jun 2010 A1
20100162365 Del Real Jun 2010 A1
20100162374 Nair Jun 2010 A1
20100179940 Gilder et al. Jul 2010 A1
20100185463 Noland et al. Jul 2010 A1
20100185932 Coffman et al. Jul 2010 A1
20100191689 Cortes et al. Jul 2010 A1
20100198783 Wang et al. Aug 2010 A1
20100198871 Stiegler et al. Aug 2010 A1
20100198944 Ho et al. Aug 2010 A1
20100205537 Knighton et al. Aug 2010 A1
20100218237 Ferris et al. Aug 2010 A1
20100223378 Wei Sep 2010 A1
20100229085 Nelson et al. Sep 2010 A1
20100235526 Carter et al. Sep 2010 A1
20100235539 Carter et al. Sep 2010 A1
20100241611 Zuber Sep 2010 A1
20100241972 Spataro et al. Sep 2010 A1
20100250120 Waupotitsch et al. Sep 2010 A1
20100251340 Martin et al. Sep 2010 A1
20100257457 De Goes Oct 2010 A1
20100262582 Garcia-Ascanio et al. Oct 2010 A1
20100267588 Nelson et al. Oct 2010 A1
20100274765 Murphy et al. Oct 2010 A1
20100274772 Samuels Oct 2010 A1
20100281118 Donahue et al. Nov 2010 A1
20100290623 Banks et al. Nov 2010 A1
20100306379 Ferris Dec 2010 A1
20100306547 Fallows et al. Dec 2010 A1
20100322252 Suganthi et al. Dec 2010 A1
20100325155 Skinner et al. Dec 2010 A1
20100325527 Estrada et al. Dec 2010 A1
20100325559 Westerinen et al. Dec 2010 A1
20100325655 Perez Dec 2010 A1
20100332401 Prahlad et al. Dec 2010 A1
20100332962 Hammer et al. Dec 2010 A1
20100333116 Prahlad et al. Dec 2010 A1
20110001763 Murakami Jan 2011 A1
20110016409 Grosz et al. Jan 2011 A1
20110022559 Andersen et al. Jan 2011 A1
20110022812 van der Linden et al. Jan 2011 A1
20110029883 Lussier et al. Feb 2011 A1
20110040812 Phillips Feb 2011 A1
20110041083 Gabai et al. Feb 2011 A1
20110047413 McGill et al. Feb 2011 A1
20110047484 Mount et al. Feb 2011 A1
20110052155 Desmarais et al. Mar 2011 A1
20110054968 Galaviz Mar 2011 A1
20110055299 Phillips Mar 2011 A1
20110055721 Jain et al. Mar 2011 A1
20110061045 Phillips Mar 2011 A1
20110061046 Phillips Mar 2011 A1
20110065082 Gal et al. Mar 2011 A1
20110066951 Ward-Karet et al. Mar 2011 A1
20110083167 Carpenter et al. Apr 2011 A1
20110093567 Jeon et al. Apr 2011 A1
20110099006 Sundararaman et al. Apr 2011 A1
20110107088 Eng et al. May 2011 A1
20110107205 Chow et al. May 2011 A1
20110113320 Neff et al. May 2011 A1
20110119313 Sung et al. May 2011 A1
20110125847 Cocheu et al. May 2011 A1
20110131299 Sardary Jun 2011 A1
20110137991 Russell Jun 2011 A1
20110142410 Ishii Jun 2011 A1
20110154180 Evanitsky et al. Jun 2011 A1
20110154231 Cherdron et al. Jun 2011 A1
20110161289 Pei et al. Jun 2011 A1
20110167125 Achlioptas Jul 2011 A1
20110167353 Grosz et al. Jul 2011 A1
20110167435 Fang Jul 2011 A1
20110185292 Chawla et al. Jul 2011 A1
20110197156 Strait et al. Aug 2011 A1
20110202424 Chun et al. Aug 2011 A1
20110202599 Yuan et al. Aug 2011 A1
20110207436 van Gent et al. Aug 2011 A1
20110208958 Stuedi et al. Aug 2011 A1
20110209064 Jorgensen et al. Aug 2011 A1
20110213765 Cui et al. Sep 2011 A1
20110219419 Reisman Sep 2011 A1
20110225417 Maharajh et al. Sep 2011 A1
20110238458 Purcell et al. Sep 2011 A1
20110238621 Agrawal Sep 2011 A1
20110238759 Spataro et al. Sep 2011 A1
20110239135 Spataro et al. Sep 2011 A1
20110246294 Robb et al. Oct 2011 A1
20110252071 Cidon Oct 2011 A1
20110252320 Arrasvuori et al. Oct 2011 A1
20110252339 Lemonik et al. Oct 2011 A1
20110258461 Bates Oct 2011 A1
20110258561 Ladouceur et al. Oct 2011 A1
20110277027 Hayton et al. Nov 2011 A1
20110282710 Akkiraju et al. Nov 2011 A1
20110289433 Whalin et al. Nov 2011 A1
20110296022 Ferris et al. Dec 2011 A1
20110313803 Friend et al. Dec 2011 A1
20110320197 Conejero et al. Dec 2011 A1
20120036370 Lim et al. Feb 2012 A1
20120057696 Chew Mar 2012 A1
20120064879 Panei Mar 2012 A1
20120072436 Pierre et al. Mar 2012 A1
20120079095 Evans et al. Mar 2012 A1
20120089659 Halevi et al. Apr 2012 A1
20120096521 Peddada Apr 2012 A1
20120110005 Kuo et al. May 2012 A1
20120110436 Adler, III et al. May 2012 A1
20120110443 Lemonik et al. May 2012 A1
20120117626 Yates et al. May 2012 A1
20120124306 Abercrombie et al. May 2012 A1
20120124547 Halbedel May 2012 A1
20120130900 Tang et al. May 2012 A1
20120134491 Liu May 2012 A1
20120136936 Quintuna May 2012 A1
20120144283 Hill et al. Jun 2012 A1
20120150888 Hyatt et al. Jun 2012 A1
20120151551 Readshaw et al. Jun 2012 A1
20120159178 Lin et al. Jun 2012 A1
20120159310 Chang et al. Jun 2012 A1
20120166516 Simmons et al. Jun 2012 A1
20120173612 Vegesna-Venkata et al. Jul 2012 A1
20120173625 Berger Jul 2012 A1
20120179981 Whalin et al. Jul 2012 A1
20120185355 Kilroy Jul 2012 A1
20120185913 Martinez et al. Jul 2012 A1
20120192055 Antebi et al. Jul 2012 A1
20120192086 Ghods et al. Jul 2012 A1
20120203670 Piersol Aug 2012 A1
20120203908 Beaty et al. Aug 2012 A1
20120204032 Wilkins et al. Aug 2012 A1
20120214444 McBride et al. Aug 2012 A1
20120218885 Abel et al. Aug 2012 A1
20120221789 Felter Aug 2012 A1
20120224691 Purohit Sep 2012 A1
20120226767 Luna et al. Sep 2012 A1
20120233155 Gallmeier et al. Sep 2012 A1
20120233205 McDermott Sep 2012 A1
20120233543 Vagell et al. Sep 2012 A1
20120240061 Hillenius et al. Sep 2012 A1
20120240183 Sinha Sep 2012 A1
20120257249 Natarajan Oct 2012 A1
20120259964 Lin et al. Oct 2012 A1
20120263166 Cho et al. Oct 2012 A1
20120266203 Elhadad et al. Oct 2012 A1
20120284290 Keebler et al. Nov 2012 A1
20120284638 Cutler et al. Nov 2012 A1
20120284664 Zhao Nov 2012 A1
20120291011 Quine Nov 2012 A1
20120296790 Robb Nov 2012 A1
20120309540 Holme et al. Dec 2012 A1
20120311157 Erickson et al. Dec 2012 A1
20120317239 Mulder et al. Dec 2012 A1
20120317487 Lieb et al. Dec 2012 A1
20120328259 Seibert, Jr. et al. Dec 2012 A1
20120331177 Jensen Dec 2012 A1
20120331441 Adamson Dec 2012 A1
20130007074 Weicher Jan 2013 A1
20130007245 Malik et al. Jan 2013 A1
20130007464 Madden Jan 2013 A1
20130007471 Grab et al. Jan 2013 A1
20130007894 Dang et al. Jan 2013 A1
20130013560 Goldberg et al. Jan 2013 A1
20130014023 Lee et al. Jan 2013 A1
20130042106 Persaud et al. Feb 2013 A1
20130055127 Saito et al. Feb 2013 A1
20130067232 Cheung et al. Mar 2013 A1
20130073403 Tuchman et al. Mar 2013 A1
20130080919 Kiang et al. Mar 2013 A1
20130110565 Means, Jr. et al. May 2013 A1
20130117337 Dunham May 2013 A1
20130117376 Filman et al. May 2013 A1
20130124638 Barreto et al. May 2013 A1
20130124984 Kuspa May 2013 A1
20130138608 Smith May 2013 A1
20130138615 Gupta et al. May 2013 A1
20130159411 Bowen Jun 2013 A1
20130159707 Jogand-Coulomb et al. Jun 2013 A1
20130163289 Kim et al. Jun 2013 A1
20130167253 Seleznev et al. Jun 2013 A1
20130173916 Sato Jul 2013 A1
20130185347 Romano Jul 2013 A1
20130185558 Seibert et al. Jul 2013 A1
20130191339 Haden et al. Jul 2013 A1
20130198474 Shaath Aug 2013 A1
20130198600 Lockhart et al. Aug 2013 A1
20130212067 Piasecki et al. Aug 2013 A1
20130212486 Joshi et al. Aug 2013 A1
20130218978 Weinstein et al. Aug 2013 A1
20130239049 Perrodin et al. Sep 2013 A1
20130246901 Massand Sep 2013 A1
20130246932 Zaveri et al. Sep 2013 A1
20130262210 Savage et al. Oct 2013 A1
20130262862 Hartley Oct 2013 A1
20130268480 Dorman Oct 2013 A1
20130268491 Chung et al. Oct 2013 A1
20130275398 Dorman et al. Oct 2013 A1
20130275429 York et al. Oct 2013 A1
20130275509 Micucci et al. Oct 2013 A1
20130282830 Besen et al. Oct 2013 A1
20130305039 Gauda Nov 2013 A1
20130311894 Rexer et al. Nov 2013 A1
20130318586 Smith et al. Nov 2013 A1
20130326344 Masselle et al. Dec 2013 A1
20130347070 Cairns et al. Dec 2013 A1
20140007205 Oikonomou Jan 2014 A1
20140013104 Vinnik et al. Jan 2014 A1
20140013112 Cidon et al. Jan 2014 A1
20140019497 Cidon et al. Jan 2014 A1
20140019498 Cidon et al. Jan 2014 A1
20140032489 Hebbar et al. Jan 2014 A1
20140032616 Nack Jan 2014 A1
20140033277 Xiao et al. Jan 2014 A1
20140033291 Liu Jan 2014 A1
20140052939 Tseng et al. Feb 2014 A1
20140059217 Pizurica Feb 2014 A1
20140068589 Barak Mar 2014 A1
20140074629 Rathod Mar 2014 A1
20140082091 Rexer Mar 2014 A1
20140150023 Gudorf et al. May 2014 A1
20140156373 Roberts et al. Jun 2014 A1
20140172595 Beddow et al. Jun 2014 A1
20140270178 Kiang et al. Sep 2014 A1
20140344456 Buzbee et al. Nov 2014 A1
20140359286 Wen et al. Dec 2014 A1
20150019723 Kweon et al. Jan 2015 A1
20150200948 Cairns et al. Jul 2015 A1
20150381587 Scharf et al. Dec 2015 A1
Foreign Referenced Citations (42)
Number Date Country
2724521 Nov 2009 CA
101997924 Mar 2011 CN
102264063 Nov 2011 CN
0348614 Jan 1990 EP
0921661 Jun 1999 EP
1349088 Oct 2003 EP
1528746 May 2005 EP
1933242 Jun 2008 EP
2372574 Oct 2011 EP
2610776 Jul 2013 EP
2453924 Apr 2009 GB
2471282 Dec 2010 GB
09-101937 Apr 1997 JP
11-025059 Jan 1999 JP
2003273912 Sep 2003 JP
2004310272 Nov 2004 JP
09-269925 Oct 2007 JP
2008250944 Oct 2008 JP
20020017444 Mar 2002 KR
20040028036 Apr 2004 KR
20050017674 Feb 2005 KR
20060070306 Jun 2006 KR
20060114871 Nov 2006 KR
20070043353 Apr 2007 KR
20070100477 Oct 2007 KR
20110074096 Jun 2011 KR
20110076831 Jul 2011 KR
WO-0007104 Feb 2000 WO
WO-2002019128 Mar 2002 WO
WO-2004097681 Nov 2004 WO
WO-2006028850 Mar 2006 WO
WO-2007024438 Mar 2007 WO
WO-2007035637 Mar 2007 WO
WO-2007113573 Oct 2007 WO
WO-2008011142 Jan 2008 WO
WO-2008076520 Jun 2008 WO
WO-2011109416 Sep 2011 WO
WO-2012167272 Dec 2012 WO
WO-2013009328 Jan 2013 WO
WO-2013013217 Jan 2013 WO
WO-2013041763 Mar 2013 WO
WO-2013166520 Nov 2013 WO
Non-Patent Literature Citations (138)
Entry
Mogull; DLP Content Discovery: Best Practices for Stored Data Discovery and Protection; 2009; Retrieved from the Internet <URL: http://eval.symantec.com/mktginfo/enterprise/white_papers/bwhitepaper_dlp_content_discovery_best_practices_01_2009.en-us.pdf>; pp. 1-16.
No stated author; CheckPoint Virtual Appliance for Amazon Web Services; Jan. 2012; Retrieved from the Internet <URL: web.archive.org/web/20120119235533/http://www.checkpoint.com/products/virtual-appliance-for-amazon-web-services/>; pp. 1-6.
No stated author; Amazon S3 FAQs; 2012; Retrieved from the Internet <URL: web.archive.org/web/20120615092600/http://aws.amazon.com/s3/faqs/>; pp. 1-14 as printed.
Wei et al. (Managing Security of Virtual Machine Images in a Cloud Environment, CCSW'09, Nov. 13, 2009, pp. 91-96).
Oberheide et al. (CloudAV: N-Version Antivirus in the Network Cloud, USENIX08, Jul. 2008, 16 pages).
“PaperPort Professional 14,” PC Mag. Com review, published Feb. 2012, Ziff Davis, Inc., 8 pages.
“PaperPort,” Wikipedia article (old revision), published May 19, 2012, Wikipedia Foundation, 2 pages.
“Quickoffice Enhances Android Mobile office Application for Improved Productivity on latest Smartphone and Table Devices,” QuickOffice Press Release, Nov. 21, 2011, QuickOffice Inc., 2 pages.
“QuickOffice,” Wikipedia Article (old revision), published May 9, 2012, Wikipedia Foundation, 2 pages.
Exam Report for EP13168784.0, Applicant: Box, Inc. dated Nov. 21, 2013, 7 pages.
Exam Report for GB1309209.3, Applicant: Box, Inc. dated Oct. 30, 2013, 11 pages.
Exam Report for GB1311417.8, Applicant: Box, Inc. dated Dec. 20, 2013, 5 pages.
Exam Report for GB1312095.1, Applicant: Box, Inc. dated Dec. 12, 2013, 7 pages.
Exam Report for GB1312874.9, Applicant: Box, Inc. dated Dec. 20, 2013, 11 pages.
Exam Report for GB1316532.9, Applicant: Box, Inc. dated Oct. 31, 2013, 10 pages.
Exam Report for GB1316533.7, Applicant: Box, Inc. dated Oct. 8, 2013, 9 pages.
Exam Report for GB1316971.9, Applicant: Box, Inc. dated Nov. 26, 2013, 10 pages.
Exam Report for GB1317600.3, Applicant: Box, Inc. dated Nov. 21, 2013, 8 pages.
Exam Report for GB1318373.6, Applicant: Box, Inc. dated Dec. 17, 2013, 4 pages.
Exam Report for GB1320902.8, Applicant: Box, Inc. dated Dec. 20, 2013, 4 pages.
Gedymin, “Cloud computing with an emphasis on Google App Engine,” Master Final Project, Sep. 2011, 146 pages.
Patent Court Document of Approved Judgment for GB0602349.3 and GB0623571.7; Mar. 3, 2009, 17 pages.
Extended Search Report for EP131832800, Applicant: Box, Inc. dated Aug. 25, 2014, 7 pages.
Extended Search Report for EP141509422, Applicant: Box, Inc. dated Aug. 26, 2014, 12pages.
Search Report for EP 13189144.2 Applicant: Box, Inc. dated Sep. 1, 2014, 9 pages.
Exam Report for GB1312874.9 Applicant: Box, Inc. dated Sep. 26, 2014, 2 pages.
Exam Report for GB1415126.0 Applicant: Box, Inc. dated Oct. 2, 2014, 8 pages.
Exam Report for GB1415314.2 Applicant: Box, Inc. dated Oct. 7, 2014, 6 pages.
Exam Report for GB1309209.3 Applicant: Box, Inc. dated Oct. 7, 2014, 3 pages.
Exam Report for GB1315232.7 Applicant: Box, Inc. dated Oct. 9, 2014, 5 pages.
Exam Report for GB1318789.3 Applicant: Box, Inc. dated Oct. 30, 2014, 6 pages.
Microsoft Windows XP Professional Product Documentation: How Inheritance Affects File and Folder Permissions, Apr. 11, 2014, 2 pages.
Exam Report for GB1317393.5 Applicant: Box, Inc. dated Nov. 7, 2014, 6 pages.
Exam Report for GB1311417.8 Applicant: Box, Inc. dated Nov. 7, 2014, 2 pages.
Exam Report for GB1311421.0 Applicant: Box, Inc. dated Nov. 7, 2014, 4 pages.
Exam Report for GB1316682.2 Applicant: Box, Inc. dated Nov. 19, 2014, 6 pages.
Exam Report for GB1312095.1 Applicant: Box, Inc. dated Nov. 19, 2014, 5 pages.
Exam Report for GB1313559.5 Applicant: Box, Inc. dated Nov. 4, 2014, 2 pages.
User's Guide for SMART Board Software for Windows, published Dec. 2004, 90 pages.
Zambonini et al., “Automated Measuring of Interaction with User Interfaces,” Published as WO2007113573 Oct. 2007, 19 pages.
“Average Conversion Time for a D60 RAW file?” http://www.dpreview.com, Jul. 22, 2002, 4 pages.
“Revolving sync conflicts; frequently asked questions,” Microsoft Tech Support, Jul. 16, 2012, retrieved from the Internet: http://web.archive.org/web, 2 pages.
“Troubleshoot sync problems,” Microsoft Tech Support: May 2, 2012, retrieved from the internet, http://web. Archive.org/web, 3 pages.
“Tulsa TechFest 2012—Agenda,” retrieved from the website, http://web.archive.org, Oct. 2, 2012, 2 pages.
Burns, “Developing Secure Mobile Applications for Android,” Oct. 2008, Version 1.0, 1-28 pages.
Cohen, “Debating the Definition of Cloud Computing Platforms,” retrieved from the internet, http://forbes.com, Feb. 3, 2014, 7 pages.
Comes, “MediaXchange User's Manual,” Version 1.15.15, Feb. 1, 2009, pp. 1-90.
Delendik, “Evolving with Web Standards—The Story of PDF.JS,” retrieved from the internet, http://people.mozilla.org, Oct. 12, 2012, 36 pages.
Delendik, “My PDF.js talk slides from Tulsa TechFest,” retrieved from the internet, http://twitter.com, Oct. 12, 2012, 2 pages.
Duffy, “The Best File-Syncing Services,” pcmag.com, retrieved from the internet: http://www.pcmag.com, Sep. 28, 2012, 7 pages.
Exam Report for EP13177108.1, Applicant: Box, Inc. dated May 26, 2014, 6 pages.
Exam Report for EP13185269.1, Applicant: Box, Inc. dated Jan. 28, 7 pages.
Exam Report for GB1308842.2, Applicant: Box, Inc. dated Mar. 10, 2014, 4 pages.
Exam Report for GB1312264.3, Applicant: Box, Inc. dated Mar. 24, 2014, 7 pages.
Exam Report for GB1314771.5, Applicant: Box, Inc. dated Feb. 17, 2014, 7 pages.
Exam Report for GB1318792.7, Applicant: Box, Inc. dated May 22, 2014, 2 pages.
International Search Report and Written Opinion for PCT/US2013/034765, Applicant: Box, Inc., dated Jan. 20, 2014, 15 pages.
John et al., “Always Sync Support Forums—View topic—Allway sync funny behavior,” Allway Sync Support Forum at http://sync-center.com, Mar. 28, 2011, XP055109680, 2 pages.
Partial Search Report for EP131832800, Applicant: Box, Inc. dated May 8, 2014, 5 pages.
Pyle et al., “How to enable Event logging for Offline Files (Client Side Caching) in Windows Vista,” Feb. 18, 2009, retrieved from the internet: http://blogs.technet.com, 3 pages.
Rao, “Box Acquires Crocodoc to Add HTML5 Document Converter and Sleek Content Viewing Experience to Cloud Storage Platform,” retrieved from the internet, http://techcrunch.com, May 9, 2013, 8 pages.
Search Report for EP 11729851.3, Applicant: Box, Inc. dated Feb. 7, 2014, 9 pages.
Search Report for EP13187217.8, Applicant: Box, Inc. dated Apr. 15, 2014, 12 pages.
Search Report for EP141509422, Applicant: Box, Inc. dated May 8, 2014, 7 pages.
Search Report for EP14151588.2, Applicant: Box, Inc. dated Apr. 15, 2014, 12 pages.
Sommerer, “Presentable Document Format: Improved On-demand PDF to HTML Conversion,” retrieved from the internet, http://research.microsoft.com, 8 pages.
Tulloch et al., “Windows Vista Resource Kit,” Apr. 8, 2007, Microsoft Press, XP055113067, 6 pages.
Walker, “PDF.js project meeting notes,” retrieved from the internet, http://groups.google.com, May 15, 2014, 1 page.
“Conceptboard”, One-Step Solution for Online Collaboration, retrieved from websites http://conceptboard.com and https://www.youtube.com/user/ConceptboardApp?feature=watch, printed on Jun. 13, 2013, 9 pages.
“How-to Geek, How to Sync Specific Folders With Dropbox,” downloaded from the internet http://www.howtogeek.com, Apr. 23, 2013, 5 pages.
“Microsoft Office SharePoint 2007 User Guide,” Feb. 16, 2010, pp. 1-48.
“Understanding Metadata,” National Information Standards Organization, NISO Press, 2004, 20 pages.
Cisco, “FTP Load Balancing on ACE in Routed Mode Configuration Example,” DocWiki, Jun. 2011, 7 pages.
Conner, “Google Apps: The Missing Manual,” published by O'Reilly Media, May 27, 2008, 24 pages.
Exam Report for EP13158415.3, Applicant: Box, Inc. dated Jun. 4, 2013, 8 pages.
Exam Report for 081300188.8, Applicant: Box, Inc. dated May 31, 2013, 8 pages.
Exam Report for GB1306011.6, Applicant: Box, Inc. dated Apr. 18, 2013, 8 pages.
Exam Report for GB1310666.1, Applicant: Box, Inc. dated Aug. 30, 2013, 10 pages.
Exam Report for GB1313559.5, Applicant: Box, Inc., dated Aug. 22, 2013, 19 pages.
Google Docs, http://web.Archive.org/web/20100413105758/http://en.wikipedia.org/wiki/Google_docs, Apr. 13, 2010, 6 pages.
International Search Report and Written Opinion for PCT/US2008/012973 dated Apr. 30, 2009, pp. 1-11.
International Search Report and Written Opinion for PCT/US2011/039126 dated Oct. 6, 2011, pp. 1-13.
International Search Report and Written Opinion for PCT/US2011/041308 dated Jul. 2, 2012, pp. 1-16.
International Search Report and Written Opinion for PCT/US2011/047530, Applicant: Box, Inc., dated Mar. 22, 2013. pp. 1-10.
International Search Report and Written Opinion for PCT/US2011/056472 dated Jun. 22 2012, pp. 1-12.
International Search Report and Written Opinion for PCT/US2011/057938, Applicant: Box, Inc., dated Mar. 29, 2013, 10 pages.
International Search Report and Written Opinion for PCT/US2011/060875 dated Oct. 30. 2012, pp. 1-10.
International Search Report and Written Opinion for PCT/US2012/056955, Applicant: Box, Inc., dated Mar. 27, 2013, pp. 1-11.
International Search Report and Written Opinion for PCT/US2012/063041, Applicant: Box, Inc., dated Mar. 29, 2013, 12 pages.
International Search Report and Written Opinion for PCT/U32012/065617, Applicant: Box, Inc., dated Mar. 29, 2013, 9 pages.
International Search Report and Written Opinion for PCT/US2012/067126, Applicant: Box, Inc., dated Mar. 29, 2013, 10 pages.
International Search Report and Written Opinion for PCT/US2012/070366, Applicant: Box, Inc., dated Apr. 24, 2013, 10 pages.
International Search Report and Written Opinion for PCT/US2013/020267, Applicant: Box, Inc., dated May 7, 2013, 10 pages.
International Search Report and Written Opinion for PCT/US2013/023889, Applicant: Box, Inc., dated Jun. 24. 2013, 13 pages.
International Search Report and Written Opinion for PCT/US2013/029520, Applicant: Box, Inc. dated Jun. 26, 2013, 10 pages.
International Search Report and Written Opinion for PCT/US2013/034662, Applicant: Box, Inc., dated May 31, 2013, 10 pages.
International Search Report and Written Opinion for PCT/US2013/035404, Applicant: Box, Inc., dated Jun. 26, 2013, 13 pages.
International Search Report and Written Opinion for PCT/US2013/039782, Applicant: Box, Inc., dated Aug. 28, 2013, 15 pages.
Internet Forums, http://web.archive.org/web/20100528195550/http://en.wikipedia.org/wiki/lnternet_forums, Wikipedia, May 30, 2010, pp. 1-20.
Langfeld L. et al., “Microsoft SharePoint 2003 Unleashed,” Chapters 11 and 15, Jun. 2004, pp. 403-404, 557-561, 578-581.
Lars, “35 Very Useful Online Tools for improving your project Management and Team Collaboration,” Apr. 31. 2010, tripwiremagazine.com, pp. 1-32.
Palmer, “Load Balancing FTP Servers,” BlogNav, Oct. 2008, 2 pages.
Parr. “Googie Docs Improves Commenting, Adds E-mail Notifications,” Apr. 16, 2011, mashable.com, pp. 1-6.
Partial International Search Report for PCT/US2011/041308 dated Feb. 27, 2012, pp. 1-2.
Supplementary European Search Report European Application No. EP 08 85 8563 dated Jun. 20, 2011 pp. 1-5.
Wayback, “Wayback machine,” Wayback, Jun. 1, 2011, 1 page.
Wiki, http://web.archive.org/web/20100213004936/http://en.wikipedia.org/wiki/Wiki, Feb. 13, 2010, pp. 1-16.
Yahoo! Groups, http://web.archive.org/web/20090320101529/http://en.wikipedia.org/wiki/Yahoo!_Groups, Wikipedia, Mar. 20, 2009, pp. 1-6.
Exam Report for GB1410569.6 Applicant: Box, Inc. dated Jul. 11, 2014, 9 pages.
Sommerer, “Presentable Document Format: Improved On-demand PDF to HTML Conversion,” retrieved from the internet, http://research.microsoft.com, Nov. 2004, 8 pages.
Exam Report for GB1309209.3 Applicant: Box, Inc. dated Jan. 19, 2015, 6 pages.
“Agilewords—How to Request Approval,” YouTube, http://www.youtube.com/watch?v=3-Ov3DYNN3Q, Jan. 31, 2011, 2 pages.
“Agilewords—Features, Powerful Features Yet Simple,” Jun. 1, 2011, http://web.archive.org/web/20110601223756/http://agilewords.com/product/features, 3 pages.
Conner, “Google Apps: The Missing Manual,” published by O'Reilly Media, May 27, 2008, 42 pages.
Burney, “How to Move Document from Your Computer to Your iPad and Back Again,” May 31, 2011, 3 pages.
U.S. Appl. No. 61/649,869, filed Mar. 12, 2012, Selective Application Access Control Via a Cloud-Based Service for Security Enhancement.
U.S. Appl. No. 13/493,783, filed Jun. 11, 2012, Security Enhancement Through Application Access Control.
U.S. Appl. No. 61/641,821, filed May 2, 2012, Platform and Application Agnostic Method for Seamless File Access in a Mobile Environment.
U.S. Appl. No. 61/650,840, filed May 23, 2012, Platform and Application Agnostic Method for Seamless File Access in a Mobile Environment.
U.S. Appl. No. 61/653,876, filed May 31, 2012, Platform and Application Agnostic Method for Seamless File Access in a Mobile Environment.
U.S. Appl. No. 13/886,147, filed May 2, 2013, System and Method for a Third-Party Application to Access Content Within a Cloud-Based Platform.
U.S. Appl. No. 13/897,427, filed May 19, 2013, Methods, Architectures and Security Mechanisms for a Third-Party Application to Access Content in a Cloud-Based Platform.
U.S. Appl. No. 13/898,200, filed May 20, 2013, Metadata Enabled Third-Party Application Access of Content at a Cloud-Based Platform via a Native Client to The Cloud-Based Platform.
U.S. Appl. No. 13/898,242, filed May 20, 2013, Identification Verification Mechanisms for a Third-Party Application to Access Content in a Cloud-Based Platform.
U.S. Appl. No. 13/937,124, filed Jul. 8, 2013, System and Methods for Securely Submitting Comments Among Users via External Messaging Applications in a Cloud-Based Platform.
U.S. Appl. No. 61/694,492, filed Aug. 29, 2012, Method of Streaming File Encryption and Decryption To/From a Collaborative Cloud.
U.S. Appl. No. 13/975,582, filed Aug. 26, 2013, Method of Streaming File Encryption and Decryption To/From a Collaborative Cloud.
U.S. Appl. No. 61/697,437, filed Sep. 6, 2012, Secure File Portability Between Mobile Applications Using a Server-Based Key Generation Service.
U.S. Appl. No. 13/776,358, filed Feb. 25, 2013, Secure File Portability Between Mobile Applications Using a Server-Based Key Generation Service.
U.S. Appl. No. 14/642,131, filed Mar. 9, 2015, Systems and Methods for Secure File Portability Between Mobile Applications on a Mobile Device.
U.S. Appl. No. 61/697,477, filed Sep. 6, 2012, Disabling then Self-Referential Appearance of a Mobile Application in an Intent via a Background Registration.
U.S. Appl. No. 13/794,401, filed Mar. 11, 2013, Disabling the Self-Referential Appearance of a Mobile Application in an Intent via a Background Registration.
U.S. Appl. No. 61/697,511, filed, Sep. 6, 2012, Channel for Opening and Editing Files from a Cloud Service Provider Based on Intents.
U.S. Appl. No. 13/776,535, filed Feb. 25, 2013, System and Method for Creating a Secure Channel for Inter-Application Communication Based on Intents.
U.S. Appl. No. 61/715,208, filed Oct. 17, 2012, Adaptive Architectures for Encryption Key Management in a Cloud-Based Environment.
U.S. Appl. No. 14/056,899, filed Oct. 17, 2013, Remote Key Management in a Cloud-Based Environment.
U.S. Appl. No. 61/709,086, filed Oct. 2, 2012, Visibility, Access Control Advanced Reporting Api, and Enhanced Data Protection and Security Mechanisms for Administrators in an Enterprise.
U.S. Appl. No. 14/472,540, filed Aug. 29, 2014, Enhanced Remote Key Management for an Enterprise in a Cloud-Based Environment.
Related Publications (1)
Number Date Country
20140259190 A1 Sep 2014 US
Provisional Applications (2)
Number Date Country
61708926 Oct 2012 US
61709086 Oct 2012 US