Systems and methods for controlling third-party access of a protected data resource

    公开(公告)号:US11882126B2

    公开(公告)日:2024-01-23

    申请号:US17720952

    申请日:2022-04-14

    CPC classification number: H04L63/102 H04L63/0876 H04L63/0884 H04L63/101

    Abstract: A computer-implemented method is disclosed. The method includes: receiving, via an application server associated with a first application, a request for the first application to perform a first access operation in connection with a user account at a protected resource; determining that the first access operation is not among permitted user account operations for the first application in connection with the user account; and in response to determining that the first access operation is not among the permitted user account operations: generating a request for a one-time authorization for the first application to perform the first access operation; sending, to a client device, the request for the one-time authorization; receiving, via the client device, an indication of the requested one-time authorization; generating an access token for a one-time access of the user account based on the indication of one-time authorization; and transmitting the access token to the application server associated with the first application to grant, to the first application, one-time access to the user account.

    Account integration with an event-driven application programing interface call manager

    公开(公告)号:US11882124B1

    公开(公告)日:2024-01-23

    申请号:US17105213

    申请日:2020-11-25

    Inventor: Jared Keating

    Abstract: Technologies are disclosed for integrating an account with a third-party application. Upon completion of an account creation procedure or an account configuration procedure at a service provider network, a system may automatically (e.g., absent additional manual inputs) integrate the new account and/or the account configuration with the third-party application, for instance, such that the new account and/or the account configuration is replicated across multiple cloud accounts managed by the third-party application. The service provider network may comprise an organization account creator, an account configurer, an event monitor for detecting an account-related event (e.g., occurring at the organization account creator and/or the account configurer), and an event-driven API call manager for receiving an event message from the event monitor, and executing code previously stored in an non-executing state to send one or more API calls to the third-party application for integrating the account with the third-party application.

    DETECTING MALICIOUS COMMAND AND CONTROL CLOUD TRAFFIC

    公开(公告)号:US20240022594A1

    公开(公告)日:2024-01-18

    申请号:US18340076

    申请日:2023-06-23

    Applicant: Netskope, Inc.

    Abstract: The technology disclosed relates to a method, system, and non-transitory computer-readable media that detects malicious communication between a command and control (C2) cloud resource on a cloud application and malware on an infected host, using a network security system. The network security system reroutes the cloud traffic to the network security system. The incoming requests of the cloud traffic are directed to a cloud application in the plurality of cloud applications, and wherein the cloud application has a plurality of resources. The network security system analyzes the incoming requests, determines that the incoming requests are targeted at one or more malicious resources in the plurality of resources. Also, the network security system prevents transmission of the incoming requests to the malicious resources, by making the malicious resources unavailable for receiving future incoming requests, while keeping other resources in the plurality of resources available for receiving the future incoming requests.

    MULTI-FACTOR AUTHENTICATION USING CONFIDANT VERIFICATION OF USER IDENTITY

    公开(公告)号:US20240007476A1

    公开(公告)日:2024-01-04

    申请号:US18468100

    申请日:2023-09-15

    CPC classification number: H04L63/102 H04L63/0861 H04L63/0884 H04L2463/082

    Abstract: In some implementations, a server device may receive, from a client device, a login credential associated with a user and a request to access a resource. The server device may identify a confidant associated with the user and a confidant device associated with the confidant, wherein the confidant device is different from a user device associated with the user. The server device may transmit, to the confidant device, a request to verify an identity of the user. The server device may determine whether a verification of the identity of the user is received from the confidant device. The server device may grant or deny access to the resource based on determining whether the verification of the identity of the user is received from the confidant device.

Patent Agency Ranking