-
公开(公告)号:US20220217155A1
公开(公告)日:2022-07-07
申请号:US17141307
申请日:2021-01-05
发明人: Adam B. Richman , William Thomas Stranathan , Anusha Ravulapati , Kenneth Aaron Kaye , Nikhil Harish Sanil , Alice Yali Chang , Brady Prentice Merkel
摘要: A system for suspending a computing device suspected of being infected by a malicious code is configured to receive a signal to initiate a suspension procedure of the computing device. The system captures states of instructions that are being executed by a processor of the computing device, where the instructions comprise the malicious code. The system prioritizes the operation of a kill switch button over the instructions being executed by the processor. The system sends notification signals to servers managing a user account associated with a user currently logged in at the computing device, indicating that the computing device is suspected of having been infected by the malicious code. In response to sending the notification signals to the servers, the user account is suspended. The system terminates network connections of the computing device such that the computing device is disconnected from other devices.
-
公开(公告)号:US20220067597A1
公开(公告)日:2022-03-03
申请号:US17465944
申请日:2021-09-03
IPC分类号: G06Q10/06 , H04L12/911 , H04L29/06 , H04L12/923
摘要: Aspects of the disclosure relate to application mapping and alerting based on data dependencies in business and technology logic. In some embodiments, a computing platform may receive a request to map enterprise technology resources. Then, the computing platform may generate a business capability model. Next, the computing platform may cause a user computing device to display a graphical user interface comprising selectable graphical representations of applications associated with the enterprise technology resources. Then, the computing platform may receive a user input identifying an occurrence of a technology incident by selecting one of the graphical representations. In response to the selection, the computing platform may trace, using the generated business capability model, upstream or downstream impacts of the technology incident. Then, the computing platform may cause a visual representation of data dependencies indicating upstream or downstream impacts of the technology incident to be displayed on the user computing device.
-
3.
公开(公告)号:US20240241927A1
公开(公告)日:2024-07-18
申请号:US18096412
申请日:2023-01-12
发明人: Adam B. Richman , Derryn Bronstein
IPC分类号: G06F21/31
CPC分类号: G06F21/31
摘要: A system is provided for provisioning authenticated access to resources linked with individual characteristic data. In particular, the system may comprise an endpoint device associated with a primary user, where the endpoint device stores a resource that is secured using the authentication credentials of the primary user. The endpoint device may have an authentication agent installed thereon that may manage authenticated access to the endpoint device and/or the resources stored thereon. In the event of the primary user's unavailability, a secondary user may attempt to pass the authentication check of the primary user's endpoint device. If a match is found, the authentication agent may grant authorization for the secondary user to access the endpoint device and/or the resources stored thereon.
-
公开(公告)号:US20230087631A1
公开(公告)日:2023-03-23
申请号:US18059882
申请日:2022-11-29
发明人: Adam B. Richman , William Thomas Stranathan , Anusha Ravulapati , Kenneth Aaron Kaye , Nikhil Harish Sanil , Alice Yali Chang , Brady Prentice Merkel
摘要: A system for suspending a computing device suspected of being infected by a malicious code is configured to receive a signal to initiate a suspension procedure of the computing device. The system captures states of instructions that are being executed by a processor of the computing device, where the instructions comprise the malicious code. The system prioritizes the operation of a kill switch button over the instructions being executed by the processor. The system sends notification signals to servers managing a user account associated with a user currently logged in at the computing device, indicating that the computing device is suspected of having been infected by the malicious code. In response to sending the notification signals to the servers, the user account is suspended. The system terminates network connections of the computing device such that the computing device is disconnected from other devices.
-
公开(公告)号:US11144862B1
公开(公告)日:2021-10-12
申请号:US17010600
申请日:2020-09-02
IPC分类号: G06Q10/06 , H04L12/911 , H04L29/06 , H04L12/923
摘要: Aspects of the disclosure relate to application mapping and alerting based on data dependencies in business and technology logic. In some embodiments, a computing platform may receive a request to map enterprise technology resources. Then, the computing platform may generate a business capability model. Next, the computing platform may cause a user computing device to display a graphical user interface comprising selectable graphical representations of applications associated with the enterprise technology resources. Then, the computing platform may receive a user input identifying an occurrence of a technology incident by selecting one of the graphical representations. In response to the selection, the computing platform may trace, using the generated business capability model, upstream or downstream impacts of the technology incident. Then, the computing platform may cause a visual representation of data dependencies indicating upstream or downstream impacts of the technology incident to be displayed on the user computing device.
-
公开(公告)号:US11582253B2
公开(公告)日:2023-02-14
申请号:US17022381
申请日:2020-09-16
发明人: Adam B. Richman , Brady P. Merkel , Annika Decker , Mary K. Barrett , Elizabeth Swanzy-Parker , Mathew A. Woodyard
IPC分类号: H04L29/06 , H04L9/40 , G06N20/00 , H04L43/065 , H04L9/06
摘要: Aspects of the disclosure relate to an automated monitoring of proximate devices. A computing platform may cause a reporting device to detect a target device in a local network, retrieve network data associated with the target device, and send, to an intermediate server, the network data. The computing platform may send, to the intermediate server, a query. The intermediate server may send the network data in response to the query. Based on the network data, the computing platform may determine an amount of time that has elapsed since network activity was previously detected for the target device, and based on a determination that the amount of time exceeds a predetermined time threshold, the computing platform may generate an alert notification indicating that the target device may need to be traced. Subsequently, the alert notification may be sent to the reporting device.
-
公开(公告)号:US20220131904A1
公开(公告)日:2022-04-28
申请号:US17078176
申请日:2020-10-23
摘要: Artificial intelligence (“AI”) apparatus and methods are provided for hardening security of software applications. Under the conventional approaches, additional manual investment implementing security policies does not yield proportional increases in combating cyber security threats. Using manual approaches, it is increasingly difficult to consistently apply multiple policies covering different software applications or versions. This results in increased risk and technical debt. Over time, these undesirable consequences exacerbate the likelihood of inadvertently introducing an adverse policy omission or change. As the scale of software application deployed across and organization increases, it becomes even more difficult to ensure that security policies tracked and consistently applied. This may result in ineffective, contradictory or duplicative configuration requirements. AI apparatus and methods provided herein ingest human-readable policy requirements and generate technical configuration settings that implement policy requirements across diverse technology platforms.
-
公开(公告)号:US12132753B2
公开(公告)日:2024-10-29
申请号:US17021262
申请日:2020-09-15
发明人: Jack Bishop, III , Adam B. Richman , David Mortman
CPC分类号: H04L63/1433 , G06F9/547 , G06F11/302 , G06F16/2379 , G06F18/214 , G06F18/22 , G06N20/00
摘要: Aspects of the disclosure relate to enhanced network security based on inter-application data flows. A computing platform may monitor, via application programming interfaces, data transmissions between applications. Subsequently, the computing platform may retrieve one or more of a time of the data transmission, a source of the data transmission, and a destination of the data transmission. Then, the computing platform may generate a structured database where a pair of components of the database are dynamically linked to one another when the pair of components corresponds to a source and a destination for a data transmission. Subsequently, the computing platform may train a machine learning model to detect structural patterns within the structured database. Then, the computing platform may generate clusters indicative of similar application profiles. Then, the computing platform may predict an impact of a change in an application profile of an application of the plurality of applications.
-
公开(公告)号:US12058159B2
公开(公告)日:2024-08-06
申请号:US18087872
申请日:2022-12-23
发明人: Adam B. Richman , Brady P. Merkel , Annika Decker , Mary K. Barrett , Elizabeth Swanzy-Parker , Mathew A. Woodyard
IPC分类号: H04L29/06 , G06N20/00 , H04L9/06 , H04L9/40 , H04L43/065
CPC分类号: H04L63/1425 , G06N20/00 , H04L9/0643 , H04L43/065 , H04L63/0892 , H04L63/306
摘要: Aspects of the disclosure relate to an automated monitoring of proximate devices. A computing platform may cause a reporting device to detect a target device in a local network, retrieve network data associated with the target device, and send, to an intermediate server, the network data. The computing platform may send, to the intermediate server, a query. The intermediate server may send the network data in response to the query. Based on the network data, the computing platform may determine an amount of time that has elapsed since network activity was previously detected for the target device, and based on a determination that the amount of time exceeds a predetermined time threshold, the computing platform may generate an alert notification indicating that the target device may need to be traced. Subsequently, the alert notification may be sent to the reporting device.
-
公开(公告)号:US11824900B2
公开(公告)日:2023-11-21
申请号:US17078176
申请日:2020-10-23
CPC分类号: H04L63/205 , G06F21/57 , G06N20/00 , G06F8/61
摘要: Artificial intelligence (“AI”) apparatus and methods are provided for hardening security of software applications. Under the conventional approaches, additional manual investment implementing security policies does not yield proportional increases in combating cyber security threats. Using manual approaches, it is increasingly difficult to consistently apply multiple policies covering different software applications or versions. This results in increased risk and technical debt. Over time, these undesirable consequences exacerbate the likelihood of inadvertently introducing an adverse policy omission or change. As the scale of software application deployed across and organization increases, it becomes even more difficult to ensure that security policies tracked and consistently applied. This may result in ineffective, contradictory or duplicative configuration requirements. AI apparatus and methods provided herein ingest human-readable policy requirements and generate technical configuration settings that implement policy requirements across diverse technology platforms.
-
-
-
-
-
-
-
-
-