-
公开(公告)号:US12081555B2
公开(公告)日:2024-09-03
申请号:US17545338
申请日:2021-12-08
Applicant: Capital One Services, LLC
Inventor: Lee Adcock , Christopher Camenares , Nahid Farhady Ghalaty , Vincent Pham
IPC: H04L9/40
CPC classification number: H04L63/105 , H04L63/101 , H04L63/102 , H04L63/104
Abstract: A system including: one or more processors; a memory storing instructions that, when executed by the one or more processors are configured to cause the system to receive user profile data for a plurality of users and user activity data associated with each user. The system may generate user access data based on the user profile data and user activity data. The system may generate a plurality of clusters including one or more users. The system may identify an access control permission that is common to a predetermined number of users within a cluster. The system may identify a user within the cluster that lacks the access control permission. The system may calculate a similarity measurement between the user access data of the user and the predetermined number of users. The system may automatically grant the access control permission in response to the similarity measurement exceeding a predetermined threshold.
-
2.
公开(公告)号:US20230133800A1
公开(公告)日:2023-05-04
申请号:US17514489
申请日:2021-10-29
Applicant: Capital One Services, LLC
Inventor: Vincent Pham , Nahid Farhady Ghalaty , Christopher Camenares , Lee Adcock
IPC: G06N20/00
Abstract: Aspects described herein relate to aggregating data records received from a plurality of data sources and selecting, for each of the plurality of data sources, a subset of data from the resulting aggregated data records. The aggregation and selecting processes may be performed in a randomized fashion. Further, the subsets of data may have portions that overlap with each other. Each subset may be used to train a model. Configuration information from any model trained in this way may then be used to configure an aggregated model. The overlap may also be used as basis for configuring the aggregated model. Once the aggregated model is configured, the aggregated model may be used to determine predictions.
-
公开(公告)号:US11438370B2
公开(公告)日:2022-09-06
申请号:US16930731
申请日:2020-07-16
Applicant: Capital One Services, LLC
Inventor: Emmet Devlin , Ana Cruz , Nahid Farhady Ghalaty , Vincent Pham
IPC: H04L9/40 , G06N20/00 , G06Q20/40 , H04L51/42 , H04L67/306 , H04L61/5007 , H04B1/38 , H04L51/224 , H04L101/37 , H04L67/53 , G06F21/45 , G06Q50/00
Abstract: A server can include a detection module for monitoring an electronic account and detecting irregular or fraudulent activities. The detection module can be a machine learning model configured to detect activities or patterns indicative of an account being compromised, hacked or accessed by unauthorized users. Upon detection of the irregular activities or patterns, the detection module can transmit a notification or signal to a trigger module which can implement remedial actions. The trigger module can receive the signal from the detection module and execute an action in accordance with a trigger plan. The trigger plan can include various information and a range of actions, which can be selected and/or executed based on the information included in the signal.
-
公开(公告)号:US11222339B2
公开(公告)日:2022-01-11
申请号:US16717557
申请日:2019-12-17
Applicant: Capital One Services, LLC
Inventor: Christopher Camenares , Joseph Boayue , Ana Cruz , Lee Adcock , Nahid Farhady Ghalaty , Vincent Pham , Geeta Shyamala
Abstract: A configured application for authorizing a credit card by a user and a method that may include receiving an electronic request to pair a mobile device associated with a user with a credit card of the user. The credit card may include a location tracking circuitry to remotely communicate a location of the credit card to a remote electronic recipient. The location of the credit card may be received by a processor from the remote electronic recipient. A proximity multi-factor authentication may verify that the user is an authorized user of the credit card. The mobile device associated with the user may be paired with the credit card of the user after verifying that the user is the authorized user. The processor may receive the location of the credit card paired with the mobile device from the remote electronic recipient. The location of the credit card may be displayed on a display of the mobile device associated with the user.
-
公开(公告)号:US20240430277A1
公开(公告)日:2024-12-26
申请号:US18830352
申请日:2024-09-10
Applicant: Capital One Services, LLC
Inventor: Farshid Marbouti , Gupreet Singh Sandhu , Sarvani Kare , Nahid Farhady Ghalaty , Daniel Liu , Patrick Sofo , Lee Adcock
Abstract: Methods and systems comprising a first portion of a model that includes a model component that is trained to perform sentiment analysis based on training data for a plurality of users (e.g., what language, phrases, and/or responses the population at large uses). The first portion of the model also includes a model component that is trained to identify user intent based on the sentiment analysis that is specific to user groups. For example, the system first determines the likely context and/or meaning of communications of the user. The system then determines a likely intent of the user based on the likely context and/or meaning of communications (e.g., based on a correlation of the meaning of communications of the user and the intents of users corresponding to a user group of the user).
-
公开(公告)号:US12155671B2
公开(公告)日:2024-11-26
申请号:US18490006
申请日:2023-10-19
Applicant: Capital One Services, LLC
Inventor: Nahid Farhady Ghalaty , Vincent Pham , Geeta Shyamala
Abstract: Methods and systems are disclosed for improvements in cloud services by sharing estimated and actual usage data of cloud services recipients with the cloud services provider. The sharing of this data allows the cloud services provider to better apportion cloud resources between multiple cloud services recipients. By analyzing information included in the shared data (e.g., information about one or more applications that use the cloud resources), the cloud services provider may categorize the applications and/or the functions of those applications into authorized and unauthorized uses, the determination of which, is used to further efficiently apportion the cloud services resources.
-
公开(公告)号:US12050677B2
公开(公告)日:2024-07-30
申请号:US18339293
申请日:2023-06-22
Applicant: Capital One Services, LLC
Inventor: Lee Adcock , Nahid Farhady Ghalaty , Vincent Pham , Christopher Camenares
CPC classification number: G06F21/34 , G06K7/10366
Abstract: In some implementations, a physical medium may include a radio frequency (RF) component and an integrated circuit (IC) chip component. The physical medium may be configured to detect, via the RF component, that the physical medium is within a communicative proximity of a first user device or a first medium associated with a first account. The physical medium may communicate, via the RF component, with the first user device or the first medium based on detecting that the physical medium is within the communicative proximity of the first user device or the first medium. The physical medium may configure the IC chip component to indicate that the physical medium is paired with the first account. The physical medium may transmit, via the RF component or the IC chip component and to a terminal, an indication that the physical medium is paired with the first account.
-
公开(公告)号:US20230179604A1
公开(公告)日:2023-06-08
申请号:US17545338
申请日:2021-12-08
Applicant: Capital One Services, LLC
Inventor: Lee Adcock , Christopher Camenares , Nahid Farhady Ghalaty , Vincent Pham
IPC: G06F21/64
CPC classification number: H04L63/105 , H04L63/101 , H04L63/104 , H04L63/102
Abstract: A system including: one or more processors; a memory storing instructions that, when executed by the one or more processors are configured to cause the system to receive user profile data for a plurality of users and user activity data associated with each user. The system may generate user access data based on the user profile data and user activity data. The system may generate a plurality of clusters including one or more users. The system may identify an access control permission that is common to a predetermined number of users within a cluster. The system may identify a user within the cluster that lacks the access control permission. The system may calculate a similarity measurement between the user access data of the user and the predetermined number of users. The system may automatically grant the access control permission in response to the similarity measurement exceeding a predetermined threshold.
-
公开(公告)号:US20210097170A1
公开(公告)日:2021-04-01
申请号:US16904065
申请日:2020-06-17
Applicant: Capital One Services, LLC
Inventor: Vincent Pham , Joseph Boayue , Lee Adcock , Geeta Shyamala , Ana Cruz , Christopher Camenares , Nahid Farhady Ghalaty
IPC: G06F21/53 , G06F21/57 , G06F21/56 , G06F9/4401
Abstract: To facilitate improved email and device security, embodiments of systems and methods include intercepting, by a processor associated with an entity, an internet request, where the internet request is produced by a link received in an email at a first computing device. The processor determines that the link is externally bound relative to an entity network. The processor determines an existence of a sandbox environment instance in a set of existing sandbox environment instances. The processor routes the link through the sandbox environment instance. The processor updates the sandbox log in the database based on the sandbox environment instance and the link. The processor causes to display on a screen of the first computing device a user interface for interacting with the link in the sandbox environment instance, and the processor logs activities associated with interacting with the link in a security log.
-
公开(公告)号:US10949652B1
公开(公告)日:2021-03-16
申请号:US16678807
申请日:2019-11-08
Applicant: Capital One Services, LLC
Inventor: Ana Cruz , Vincent Pham , Nahid Farhady Ghalaty , Christopher Camenares , Lee Adcock , Jason Yl , Geeta Shyamala
Abstract: Disclosed herein are system, method, and computer program product embodiments for securing ATM transactions based on facial detection. The approach contemplates performing facial detection on an image of a user of an ATM when the user authenticates themselves, and comparing the user's detected face to facial detection results of subsequent images taken at the ATM. Based on this comparison, various security events may be detected and, for any given security event, a particular action may be taken.
-
-
-
-
-
-
-
-
-