-
公开(公告)号:US20240388901A1
公开(公告)日:2024-11-21
申请号:US18319400
申请日:2023-05-17
Applicant: Cisco Technology, Inc.
Inventor: INDERMEET SINGH GANDHI , Frank Michaud , Jerome Henry , David A. Maluf
Abstract: A method of continuous multi-factor authentication may include executing wireless sensing based at least in part on execution of a continuous multi-factor authentication (CMFA) application at a computing device, collecting channel state information (CSI) data from a network device communicatively coupled to the computing device, transmitting the CSI data to a CMFA device, and receiving a trust score from the CMFA device based on the CSI data.
-
公开(公告)号:US11824866B2
公开(公告)日:2023-11-21
申请号:US17168353
申请日:2021-02-05
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , David John Zacks , Frank Michaud , Carlos M. Pignataro
IPC: H04L9/40
CPC classification number: H04L63/102 , H04L63/0853 , H04L63/0884 , H04L63/107 , H04L2463/082 , H04L2463/121
Abstract: Disclosed are methods, systems, and non-transitory computer-readable media for determining a trust score associated with a user, comprising detecting entities near a user device operated by the user; calculating the trust score for the user based on a policy that incorporates data about the entities near the user device, the trust score being a score that is indicative of a trust worthiness of data received from the user device, wherein trusted entities near the user device result in an increased trust score, and untrusted entities near the user device result in a decreased trust score; and permitting access to a resource when the trust score is above a threshold.
-
公开(公告)号:US20230344834A1
公开(公告)日:2023-10-26
申请号:US17725898
申请日:2022-04-21
Applicant: Cisco Technology, Inc.
Inventor: Frank Michaud , Peshan Sampath Kalu Marakkala
CPC classification number: H04L63/105 , G06F21/6218
Abstract: In one embodiment, a device of a data mesh generates a first metadata layer for the data mesh that comprises metadata regarding a dataset having a plurality of data sources. The device identifies user role-specific metadata associated with a particular user role and based at least in part on the metadata regarding the dataset. The device generates a second metadata layer for the data mesh that comprises the user role-specific metadata associated with the particular user role. The device provides the user role-specific metadata for presentation to a user associated with the particular user role.
-
14.
公开(公告)号:US20230344830A1
公开(公告)日:2023-10-26
申请号:US18344527
申请日:2023-06-29
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , Alan Robert Lynn , David John Zacks , Frank Michaud
CPC classification number: H04L63/0861 , H04L63/107 , H04L63/20 , H04L67/55 , H04L2463/082
Abstract: Disclosed herein are systems, methods, and computer-readable media for increasing security of devices that leverages an integration of an authentication system with at least one corporate service. In one aspect, a request is received from a user device to authenticate a person as a particular user by the authentication system. A photo of the person attempting to be authenticated as the particular user is captured. Nodal points are mapped to the captured photo of the person attempting to be authenticated, and the nodal points from the photo are compared against a reference model for facial recognition of the particular user. It is then determined whether the nodal points match the reference model for the particular user. The present technology also includes sending a command to the user device to send data to identify the person, and/or a location of the user device.
-
15.
公开(公告)号:US20240430257A1
公开(公告)日:2024-12-26
申请号:US18826359
申请日:2024-09-06
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , Alan Robert Lynn , David John Zacks , Frank Michaud
Abstract: Disclosed herein are systems, methods, and computer-readable media for increasing security of devices that leverages an integration of an authentication system with at least one corporate service. In one aspect, a request is received from a user device to authenticate a person as a particular user by the authentication system. A photo of the person attempting to be authenticated as the particular user is captured. Nodal points are mapped to the captured photo of the person attempting to be authenticated, and the nodal points from the photo are compared against a reference model for facial recognition of the particular user. It is then determined whether the nodal points match the reference model for the particular user. The present technology also includes sending a command to the user device to send data to identify the person, and/or a location of the user device.
-
16.
公开(公告)号:US12107854B2
公开(公告)日:2024-10-01
申请号:US18344527
申请日:2023-06-29
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , Alan Robert Lynn , David John Zacks , Frank Michaud
CPC classification number: H04L63/0861 , H04L63/107 , H04L63/20 , H04L67/55 , H04L2463/082
Abstract: Disclosed herein are systems, methods, and computer-readable media for increasing security of devices that leverages an integration of an authentication system with at least one corporate service. In one aspect, a request is received from a user device to authenticate a person as a particular user by the authentication system. A photo of the person attempting to be authenticated as the particular user is captured. Nodal points are mapped to the captured photo of the person attempting to be authenticated, and the nodal points from the photo are compared against a reference model for facial recognition of the particular user. It is then determined whether the nodal points match the reference model for the particular user. The present technology also includes sending a command to the user device to send data to identify the person, and/or a location of the user device.
-
公开(公告)号:US11799857B2
公开(公告)日:2023-10-24
申请号:US17462248
申请日:2021-08-31
Applicant: Cisco Technology, Inc.
Inventor: Frank Michaud , Peshan Sampath Kalu Marakkala
IPC: H04L9/40
CPC classification number: H04L63/0884 , H04L63/10
Abstract: Disclosed are methods, systems, and non-transitory computer-readable storage media for evaluating software posture as a condition of zero trust access. The present technology provides a client-side validation agent and a validation service which in tandem can capture and evaluate data representative of parameters associated with an application executing on a user device. The validation service can validate the application to a networked service, and in turn the networked service can permit communication to the application running on the user device.
-
18.
公开(公告)号:US11706214B2
公开(公告)日:2023-07-18
申请号:US17225824
申请日:2021-04-08
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , Alan Robert Lynn , David John Zacks , Frank Michaud
CPC classification number: H04L63/0861 , H04L63/107 , H04L63/20 , H04L67/55 , H04L2463/082
Abstract: Disclosed herein are systems, methods, and computer-readable media for increasing security of devices that leverages an integration of an authentication system with at least one corporate service. In one aspect, a request is received from a user device to authenticate a person as a particular user by the authentication system. A photo of the person attempting to be authenticated as the particular user is captured. Nodal points are mapped to the captured photo of the person attempting to be authenticated, and the nodal points from the photo are compared against a reference model for facial recognition of the particular user. It is then determined whether the nodal points match the reference model for the particular user. The present technology also includes sending a command to the user device to send data to identify the person, and/or a location of the user device.
-
19.
公开(公告)号:US20220329588A1
公开(公告)日:2022-10-13
申请号:US17225824
申请日:2021-04-08
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , Alan Robert Lynn , David John Zacks , Frank Michaud
Abstract: The present technology pertains to increasing security of devices that leverages an integration of an authentication system with at least one corporate service. The present technology includes receiving a request from a user device to authenticate a person as a particular user by the authentication system. The present technology also includes capturing a photo of the person attempting to be authenticated as the particular user. The present technology also includes mapping nodal points to the captured photo of the person attempting to be authenticated as the particular user to a device or service. The present technology also includes comparing the nodal points from the photo against a reference model for facial recognition of the particular user. The present technology also includes determining that the nodal points do not sufficiently match the reference model for the particular user. The present technology also includes sending a command to the user device to send data to identify the person, and/or a location of the user device.
-
公开(公告)号:US20220255942A1
公开(公告)日:2022-08-11
申请号:US17168353
申请日:2021-02-05
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , David John Zacks , Frank Michaud , Carlos M. Pignataro
IPC: H04L29/06
Abstract: Disclosed are methods, systems, and non-transitory computer-readable media for determining a trust score associated with a user, comprising detecting entities near a user device operated by the user; calculating the trust score for the user based on a policy that incorporates data about the entities near the user device, the trust score being a score that is indicative of a trust worthiness of data received from the user device, wherein trusted entities near the user device result in an increased trust score, and untrusted entities near the user device result in a decreased trust score; and permitting access to a resource when the trust score is above a threshold.
-
-
-
-
-
-
-
-
-