USER AND GROUP SPECIFIC THREAT PROTECTION SYSTEM AND METHOD

    公开(公告)号:US20240259402A1

    公开(公告)日:2024-08-01

    申请号:US18591669

    申请日:2024-02-29

    Inventor: Allan Thomson

    CPC classification number: H04L63/1416 H04L63/104

    Abstract: A method of managing access to a network destination. The method includes establishing a first network zone for a user, the first network zone including a plurality of network destinations. The first network zone is monitored and one or more changes in the first network zone are determined. A first network destination in the first network zone is analyzed responsive to determining the one or more changes in the first network zone to determine a first threat. An attempt by the user to access the first network destination is detected, and access by the user to the first network destination is restricted based on the determining the first threat.

    User and group specific threat protection system and method

    公开(公告)号:US11949693B2

    公开(公告)日:2024-04-02

    申请号:US17317707

    申请日:2021-05-11

    Inventor: Allan Thomson

    CPC classification number: H04L63/1416 H04L63/104

    Abstract: A method of managing access to a network destination. The method includes establishing a first network zone for a user, the first network zone including a plurality of network destinations. The first network zone is monitored and one or more changes in the first network zone are determined. A first network destination in the first network zone is analyzed responsive to determining the one or more changes in the first network zone to determine a first threat. An attempt by the user to access the first network destination is detected, and access by the user to the first network destination is restricted based on the determining the first threat.

    Online content evaluation system and methods

    公开(公告)号:US11941052B2

    公开(公告)日:2024-03-26

    申请号:US17342463

    申请日:2021-06-08

    CPC classification number: G06F16/835 G06F40/295 G06N20/00 G06Q30/0201

    Abstract: A method including detecting a webpage accessed by a user on a computing device via a browser. Content on the webpage is determined, and a model is applied to the content to determine a plurality of keyword sets. A network search is performed based on each of the plurality of keyword sets to generate a plurality of search results. The plurality of search results are compared to the content, and the plurality of search results are compared to each other. A factualness of the content is determined based on the comparing of the plurality of search results to the content and based on the comparing of the plurality of the search results to each other, and the user is notified via the browser of the factualness of the content.

    COMPUTING THREAT DETECTION RULE SYSTEMS AND METHODS

    公开(公告)号:US20240037103A1

    公开(公告)日:2024-02-01

    申请号:US17873611

    申请日:2022-07-26

    Inventor: Michal Najman

    CPC classification number: G06F16/24564 G06F16/244

    Abstract: A computing threat detection rule method and system for performing the method. The method includes determining identifiers for data points. One or more terms for each of the data points are determined to determine terms respectively associated with the identifiers. Collections of identifiers respectively associated with the terms are determined, the number of identifiers in each of the collections of identifiers limited to a threshold number. Conditions of a rule are determined. The conditions of the rule are compared to the terms to determine matching terms respectively associated with corresponding collections of identifiers. An intersection of the corresponding collections of identifiers is determined, and a number of the data points covered by the rule is determined based on the intersection of the corresponding collections of identifiers. A transmission is performed based on the number of the data points covered by the rule.

    Data exfiltration detection
    206.
    发明授权

    公开(公告)号:US11829509B2

    公开(公告)日:2023-11-28

    申请号:US17377298

    申请日:2021-07-15

    Inventor: Martin Mesrsmid

    Abstract: A computer-implemented method includes creating an account including an account value on an online service. The account value is modified periodically to activate a plurality of account values respectively associated with a plurality of times at which the plurality of account values were respectively activated on the account. A network-accessible data repository is scanned to detect a first value of the plurality of account values, the first value associated with a first time of the plurality of times at which the first value was activated. Responsive to detecting the first value a notification is provided indicating a data leak from the online service including an indication of when the data leak occurred based on the first time at which the first value was activated on the account and a second time at which a second value was activated on the account to replace the first value.

    USER DATA COLLECTION PRIVACY USING PROBABILISTIC DATA STRUCTURES

    公开(公告)号:US20230289466A1

    公开(公告)日:2023-09-14

    申请号:US17654166

    申请日:2022-03-09

    Inventor: Martin Mesrsmid

    Abstract: A method of collecting user device data includes receiving a probabilistic cardinality estimator data structure in the user device from a server, the probabilistic cardinality estimator data structure associated with a survey question. An answer to the survey question associated with the probabilistic cardinality estimator data structure is determined, and one or more elements are selectively added to the probabilistic cardinality estimator data structure based on the determined answer to the survey question. The probabilistic cardinality estimator data structure is sent back to the server, which calculates the survey result from the probabilistic cardinality estimator data structure.

    NETWORK RESOURCE PRIVACY NEGOTIATION SYSTEM AND METHOD

    公开(公告)号:US20230283611A1

    公开(公告)日:2023-09-07

    申请号:US18315905

    申请日:2023-05-11

    CPC classification number: H04L63/102 G06F21/6263 G06F16/9535

    Abstract: A method for accessing a network resource including detecting an attempt by a user via a computing device to access a service enabled by a computing system via a network and transmitting via the network to the computing system a first request to access the service in response to detecting the attempt by the user to access the service, the first request including at least one empty personally identifiable data structure. A failure to access the service responsive to the first request is determined. A second request to access the service in response to the first failure to access the service is transmitted via the network to the computing system, the second request including artificial personally identifiable information, and access to the service from the computing system is received for the user.

    SYNTHETIC BIOMETRICS FOR USER PRIVACY
    209.
    发明公开

    公开(公告)号:US20230267192A1

    公开(公告)日:2023-08-24

    申请号:US17651971

    申请日:2022-02-22

    CPC classification number: G06F21/45 H04L63/0861 G06F2221/2115

    Abstract: A synthetic biometric signature is generated for a user for each of a plurality of third parties, and the synthetic biometric signatures are used to interact with the respective third parties such that each of the third parties sees a different synthetic biometric signature for the user. The synthetic biometric signatures comprise a user's actual biometric data altered by a change vector, an artificial biometric signature, and/or artificial biometric characteristics, or by other artificial components. The synthetic biometric signature can be changed if the synthetic biometric signature is compromised, or the user wishes to reset their user relationship with a particular third-party.

Patent Agency Ranking