-
公开(公告)号:US12086269B2
公开(公告)日:2024-09-10
申请号:US17699443
申请日:2022-03-21
发明人: Manu Jacob Kurian , Tomas M. Castrejon, III , Michael Robert Young , David Nardoni , Joel Townsend
CPC分类号: G06F21/577 , G06F8/60 , G06F8/65 , G06F2221/033
摘要: Systems, computer program products, and methods are described herein for deployable software vulnerability testing platform. The present invention is configured to receive, from a user input device, an initial request from a user to generate a deployable software vulnerability testing (SVT) engine; prompt an SVT dashboard for display on the user input device to receive one or more input parameters associated with the first vulnerability in response to receiving the initial request; receive, via the SVT dashboard, the one or more input parameters; generate the SVT engine based on at least the one or more input parameters; receive, from the user input device, one or more deployment parameters associated with a deployment of the SVT engine; and deploy the SVT engine within the distributed technology infrastructure to identify the one or more instances of the first vulnerability based on at least the one or more deployment parameters.
-
公开(公告)号:US12073209B2
公开(公告)日:2024-08-27
申请号:US17706781
申请日:2022-03-29
发明人: Tomas M. Castrejon, III , Manu Jacob Kurian , David Nardoni , Joel Townsend , Michael Robert Young
CPC分类号: G06F8/70 , G06F21/577 , G06N5/022 , G06F2221/033
摘要: Systems, computer program products, and methods are described herein for component-level detection in third party software applications. An example system may receive, from a client device, data packets with payload containing a request to onboard a first application into a computing environment. In response, the system may determine, using an application ingestion subsystem, information associated with the first application, and subsequently deploy, using a machine learning subsystem, a trained machine learning model on the information to various components associated with the first application and component scanning parameters for each of the one or more components. Based on components, the system may build a software bill of materials (SBOM) for the first application.
-
公开(公告)号:US12034768B2
公开(公告)日:2024-07-09
申请号:US17229925
申请日:2021-04-14
IPC分类号: H04L9/40 , G06F18/214 , H04L61/4511
CPC分类号: H04L63/1483 , G06F18/214 , H04L61/4511 , H04L63/0236 , H04L63/1416 , H04L63/1425
摘要: A system for phishing domain detection receives a communication associated with a particular domain. The system extracts a first set of features from the communication, the first set of features including a name of the sender, a name of the domain, a time of receipt, a sentiment message, and attachment file associated with the communication. The system compares the first set of features with a second set of features associated with a historical communication labeled with a phishing domain. In response to determining that the first set of features corresponds to the second set of features, the system determines that the particular domain is the phishing domain.
-
公开(公告)号:US12015585B2
公开(公告)日:2024-06-18
申请号:US18140871
申请日:2023-04-28
发明人: Michael Robert Young
摘要: Embodiments of the present invention provide a system for detecting, translating, and categorizing visual content associated with malicious electronic communication. The system is configured for establishing a communication link with one or more third party systems, continuously monitoring one or more electronic communications associated with the one or more third party systems, detecting at least one electronic communication from the one or more electronic communications that meets one or more triggers, analyzing the at least one electronic communication to translate the at least one electronic communication to text, and categorizing the at least one electronic communication based on the text associated with the at least one electronic communication.
-
公开(公告)号:US20230297689A1
公开(公告)日:2023-09-21
申请号:US17699443
申请日:2022-03-21
发明人: Manu Jacob Kurian , Tomas M. Castrejon, III , Michael Robert Young , David Nardoni , Joel Townsend
CPC分类号: G06F21/577 , G06F8/60 , G06F2221/033 , G06F8/65
摘要: Systems, computer program products, and methods are described herein for deployable software vulnerability testing platform. The present invention is configured to receive, from a user input device, an initial request from a user to generate a deployable software vulnerability testing (SVT) engine; prompt an SVT dashboard for display on the user input device to receive one or more input parameters associated with the first vulnerability in response to receiving the initial request; receive, via the SVT dashboard, the one or more input parameters; generate the SVT engine based on at least the one or more input parameters; receive, from the user input device, one or more deployment parameters associated with a deployment of the SVT engine; and deploy the SVT engine within the distributed technology infrastructure to identify the one or more instances of the first vulnerability based on at least the one or more deployment parameters.
-
公开(公告)号:US20230102889A1
公开(公告)日:2023-03-30
申请号:US17479491
申请日:2021-09-20
摘要: A non-fungible token (NFT)-based platform is provided for validating the authenticity of software and providing software traceability on a device and/or user-level. Software is configured by the developer with logic that detects installation and, in some embodiments, change (i.e., upgrades, patches or the like) and, in response generates a non-fungible token (NFT) that is subsequently verified via a distributed trust computing network. The NFT may be linked to one or more of the device, the user(s), IP address(es), licensee, such that a distributed ledger storing the linked NFTs can be accessed to readily determine which devices the software is installed on and the users of the software.
-
公开(公告)号:US20220337623A1
公开(公告)日:2022-10-20
申请号:US17229925
申请日:2021-04-14
摘要: A system for phishing domain detection receives a communication associated with a particular domain. The system extracts a first set of features from the communication, the first set of features including a name of the sender, a name of the domain, a time of receipt, a sentiment message, and attachment file associated with the communication. The system compares the first set of features with a second set of features associated with a historical communication labeled with a phishing domain. In response to determining that the first set of features corresponds to the second set of features, the system determines that the particular domain is the phishing domain.
-
公开(公告)号:US11429474B2
公开(公告)日:2022-08-30
申请号:US16983092
申请日:2020-08-03
发明人: Rebbecca Nelson , Robert Cain Durbin, Jr. , Chiamaka Azih , Jo-Ann Taylor , Vicky Kivuti , Angelica Barrera , Michael Robert Young , Michael Sbandi , Son Huynh , Adam Kristian King
摘要: Apparatus and methods for establishing a user Internet of Things (“IoT”) system is provided. The method may be performed by a central IoT hub run on a user's personal computing device. The method may include detecting user devices in electronic communication with the central IoT hub and onboarding, to the user IoT system, user devices determined to be in conformance with baseline security protocols and performance characteristics. The onboarded user device may be IoT nodes. The method may include monitoring enterprise data to pre-emptively identify and address probable failures of the IoT nodes prior to failure of the IoT nodes. The method may also include addressing known failures for each IoT node on the user IoT system.
-
公开(公告)号:US20210126934A1
公开(公告)日:2021-04-29
申请号:US16663523
申请日:2019-10-25
摘要: A system for using artificial intelligence to generate a computing network architecture diagram based on user inputs, applicable vulnerability/cyber threat data and internal/external compliance/audit regulation data. In addition, machine-learning techniques may be used that leverage previously implemented computing network architectures. The computing network architecture diagram may be generated absent a baseline diagram or the user inputs may define at least a portion of an initial/baseline network architecture diagram that is modified based on the vulnerability/cyber threat data, the internal/external compliance/audit regulation data and/or the previously implemented computing network architectures. In additional embodiments of the invention, new/emerging vulnerabilities and cyber threats are detected, and in real-time response, adjustments to the computing network infrastructure and determined and implemented.
-
公开(公告)号:US12093377B2
公开(公告)日:2024-09-17
申请号:US17730744
申请日:2022-04-27
发明人: Tomas M. Castrejon, III , Michael Robert Young , David Nardoni , Joel Townsend , Manu Jacob Kurian
CPC分类号: G06F21/554 , G06F21/552 , G06F21/577
摘要: Various systems, methods, and computer program products for providing data security using software library containers are provided. The method includes identifying a software library used by a first application with a potential vulnerability. The method also includes determining a software library permission for the software library used by the first application based on the potential vulnerability. The software library permission for the software library defines a level of functionality of at least a portion of the software library. The method further includes identifying one or more additional applications that use the software library. The method still further includes causing the software library permission to be applied to the software library installed on the first application and at least one of the one or more additional applications.
-
-
-
-
-
-
-
-
-