Privacy preference based device controls

    公开(公告)号:US12289312B2

    公开(公告)日:2025-04-29

    申请号:US17687235

    申请日:2022-03-04

    Inventor: Rajarshi Gupta

    Abstract: A data control method includes receiving from a user an indication of data for sharing, receiving from the user an indication of one or more recipients with which to share the data, and receiving from the user one or more allowed actions for the data. A multidimensional zone is determined based on the indication of the data for sharing, the indication of the one or more recipients, and the one or more allowed actions for the data. A plurality of application program interfaces (APIs) for a plurality of applications are accessed. Data sharing permissions are set for the user for each of the plurality of applications based on the multidimensional zone via the plurality of APIs.

    SYSTEMS AND METHODS FOR CREDENTIAL-BASED TRANSACTIONS OVER A NETWORK

    公开(公告)号:US20240205017A1

    公开(公告)日:2024-06-20

    申请号:US18066213

    申请日:2022-12-14

    Inventor: Allan Thomson

    CPC classification number: H04L9/3247

    Abstract: Systems and methods for transacting over a network enable transacting on behalf of a first entity at a plurality of first network locations based on one or more first cryptographically verifiable credentials for a plurality of first network-enabled services. One or more assessments of the first entity are determined based on the transacting on behalf of the first entity at the plurality of first network locations based on the one or more first cryptographically verifiable credentials. One or more second cryptographically verifiable credentials are generated as one or more digitally signed credentials based on the one or more assessments of the first entity. The systems and methods further enable transacting on behalf of the first entity at one or more second network locations based on the one or more second cryptographically verifiable credentials for a second network-enabled service.

    SYSTEMS AND METHODS FOR TRANSACTING OVER A NETWORK

    公开(公告)号:US20240193592A1

    公开(公告)日:2024-06-13

    申请号:US18063284

    申请日:2022-12-08

    CPC classification number: G06Q20/3825 G06Q20/3821 G06Q20/401 G06Q2220/00

    Abstract: Systems and methods for transacting over a network. A first agent and a second agent are provided. The second agent is operable to transact with a third agent for use of a network-enabled service based on a first transaction policy from a fourth agent, the third agent enabled to communicate with a fifth agent. The first agent is operable to communicate with the second agent to facilitate the transacting by the second agent with the third agent for the use of the network-enabled service based on the first transaction policy and communicate with the fifth agent to facilitate the transacting by the second agent with the third agent for the use of the network-enabled service.

    Messaging server credentials exfiltration based malware threat assessment and mitigation

    公开(公告)号:US11924228B2

    公开(公告)日:2024-03-05

    申请号:US17356356

    申请日:2021-06-23

    CPC classification number: H04L63/1416

    Abstract: A method includes enabling a messaging server and providing credentials for the messaging server. A computing system is enabled and a malware application is received by the computing system. The malware application is executed by the computing system. The credentials are rendered accessible to the malware application via the computing system, and the malware application is enabled to transmit the credentials via network transmission from the computing system to a computer. An actor is enabled to access the messaging server over a network in response to the actor applying the credentials, and a first electronic message transmitted by the actor is received by the messaging server, the first electronic message including first content.

    Privacy preserving malicious network activity detection and mitigation

    公开(公告)号:US11895090B2

    公开(公告)日:2024-02-06

    申请号:US17508414

    申请日:2021-10-22

    Inventor: Allan Thomson

    Abstract: A method includes accessing a first intelligence feed including a plurality of cybersecurity incidents. A second intelligence feed is generated including a plurality of technical indicators defined on one or more virtual private network internet point of presence (“VPN internet PoP”) that connects a plurality of VPN tunnels to an internet. The first and second intelligence feeds are compared, a particular incident is determined, and a time frame of the particular incident is determined. Use of a particular VPN internet PoP by a plurality of sources including a plurality of clients is monitored to determine a plurality of time-based behaviors. The plurality of time-based behaviors are compared to the particular incident and to the time frame to determine a match. A particular source is blocked at the particular VPN internet PoP based on the determination of the match.

    Dual network security assessment engine

    公开(公告)号:US11799894B2

    公开(公告)日:2023-10-24

    申请号:US16566449

    申请日:2019-09-10

    CPC classification number: H04L63/1433 G06F16/285

    Abstract: A method of determining the security condition of a network includes executing an agent program on one or more computerized devices coupled to the network. Each executing agent program executes one or more security tests and reports the results of such tests to a network assessment engine, and the network assessment engine determines an authoritative security test score and a configurable security test score for the network based on a weighted combination of the security test results.

    NETWORK ATTACK PREVENTION SYSTEMS AND METHODS
    147.
    发明公开

    公开(公告)号:US20230291751A1

    公开(公告)日:2023-09-14

    申请号:US17691930

    申请日:2022-03-10

    CPC classification number: H04L63/1408 G06F16/955 H04L41/16

    Abstract: A system and method for preventing access to potentially malicious network destinations. The method includes determining a plurality of network destinations and indicators of the plurality of network destinations including an indicator of a first network destination. A plurality of feature vectors are generated based on the plurality of network destinations including a first feature vector based on the first network destination. Access by a user via a computing device to a second network destination is detected. A second feature vector is generated, and an indicator is determined based on the second network destination. The second feature vector is compared to the plurality of feature vectors. The access by the user to the second network destination is blocked based on the indicator of the first network destination, the indicator of the second network destination, and the comparison of the second feature vector to the plurality of feature vectors.

    DETECTING MALICIOUS URL REDIRECTION CHAINS
    148.
    发明公开

    公开(公告)号:US20230283632A1

    公开(公告)日:2023-09-07

    申请号:US17653379

    申请日:2022-03-03

    CPC classification number: H04L63/1483 G06F16/9566

    Abstract: Malicious redirects in a redirect chain as a result of loading a web address are detected and blocked. A suspicion score is determined for a subject redirection domain based at least in part on the subject redirection domain's web address, and a rate of occurrence of the subject redirection domain in redirect chains leading to a malicious landing domain is calculated. Loading the subject redirection domain is blocked if the suspicion score exceeds a suspicion threshold or the rate of occurrence of the subject redirection domain exceeds a rate of occurrence threshold.

    Low latency cloud-assisted network security with local cache

    公开(公告)号:US11736528B2

    公开(公告)日:2023-08-22

    申请号:US17138473

    申请日:2020-12-30

    CPC classification number: H04L63/20 H04L63/0236 H04L63/1408 H04L67/5682

    Abstract: Latency in a cloud security service provided via a network security device is reduced by receiving in the network security device a new network connection request for a connection between a local network device and a remote server. If a locally cached rule is applicable to the new network connection request, the applicable locally cached rule is applied to selectively allow the new network connection based on the rule. If no locally cached rule is applicable to the new network connection request, the new network connection request is forwarded to the remote server and to a cloud security service, and a response from the remote server is selectively forwarded to the local network device only upon receiving a determination by the cloud security device as to whether the new network connection is a security risk.

    Network resource privacy negotiation system and method

    公开(公告)号:US11711372B2

    公开(公告)日:2023-07-25

    申请号:US16820005

    申请日:2020-03-16

    CPC classification number: H04L63/102 G06F16/9535 G06F21/6263

    Abstract: A method for accessing a network resource including detecting an attempt by a user via a computing device to access a service enabled by a computing system via a network and transmitting via the network to the computing system a first request to access the service in response to detecting the attempt by the user to access the service, the first request including at least one empty personally identifiable data structure. A failure to access the service responsive to the first request is determined. A second request to access the service in response to the first failure to access the service is transmitted via the network to the computing system, the second request including artificial personally identifiable information, and access to the service from the computing system is received for the user.

Patent Agency Ranking