-
公开(公告)号:US20220103600A1
公开(公告)日:2022-03-31
申请号:US17547957
申请日:2021-12-10
摘要: Novel tools and techniques are provided for implementing monitoring and detection of fraudulent or unauthorized use in telephone conferencing systems or voice networks. In various embodiments, a computing system might monitor call activity through telephone conferencing system or voice network. In response to detecting use of the telephone conferencing system or voice network by at least one party based on the monitored call activity, the computing system might identify incoming and/or outgoing associated with a call initiated by the at least one party. The computing system might analyze the identified incoming and/or outgoing call data to determine whether the call initiated by the at least one party constitutes at least one of fraudulent use or unauthorized use of the telephone conferencing system or voice network. If so, the computing system might initiate one or more first actions.
-
公开(公告)号:US11206289B2
公开(公告)日:2021-12-21
申请号:US16600712
申请日:2019-10-14
摘要: Novel tools and techniques are provided for implementing monitoring and detection of fraudulent or unauthorized use in telephone conferencing systems or voice networks. In various embodiments, a computing system might monitor call activity through telephone conferencing system or voice network. In response to detecting use of the telephone conferencing system or voice network by at least one party based on the monitored call activity, the computing system might identify incoming and/or outgoing associated with a call initiated by the at least one party. The computing system might analyze the identified incoming and/or outgoing call data to determine whether the call initiated by the at least one party constitutes at least one of fraudulent use or unauthorized use of the telephone conferencing system or voice network. If so, the computing system might initiate one or more first actions.
-
公开(公告)号:US11695805B2
公开(公告)日:2023-07-04
申请号:US17547957
申请日:2021-12-10
IPC分类号: H04L9/40 , H04M3/56 , H04M3/42 , H04W12/02 , H04L67/306 , H04L61/5007
CPC分类号: H04L63/304 , H04L63/10 , H04L63/308 , H04L67/306 , H04M3/42059 , H04M3/56 , H04W12/02 , H04L61/5007 , H04L2463/121
摘要: Novel tools and techniques are provided for implementing monitoring and detection of fraudulent or unauthorized use in telephone conferencing systems or voice networks. In various embodiments, a computing system might monitor call activity through telephone conferencing system or voice network. In response to detecting use of the telephone conferencing system or voice network by at least one party based on the monitored call activity, the computing system might identify incoming and/or outgoing associated with a call initiated by the at least one party. The computing system might analyze the identified incoming and/or outgoing call data to determine whether the call initiated by the at least one party constitutes at least one of fraudulent use or unauthorized use of the telephone conferencing system or voice network. If so, the computing system might initiate one or more first actions.
-
公开(公告)号:US20230120058A1
公开(公告)日:2023-04-20
申请号:US17670690
申请日:2022-02-14
发明人: Kimberly Adams , Anne Kempen , Joseph A. Scivicque , Adam Uzelac
IPC分类号: H04L65/1096 , H04L65/1063 , H04M3/42 , H04M7/00
摘要: Novel tools and techniques are provided for implementing programmatical public switched telephone network (“PSTN”) trunking for cloud hosted applications. In various embodiments, a computing system may determine one or more first network interconnection characteristics associated with a first entity service provider within a call service network operated by a call network service provider. Based on the determined one or more first network interconnection characteristics associated with the first entity service provider, the computing system may cause a network provisioning application layer to establish one or more network interconnections between a first network associated with the first entity service provider and the call service network, in some cases, by establishing shared peering connections between the first network and the call service network. The shared peering connections may enable a plurality of customers of the first entity service provider to establish call service connections that are shared over the shared peering connections.
-
5.
公开(公告)号:US12101443B2
公开(公告)日:2024-09-24
申请号:US18243865
申请日:2023-09-08
发明人: Joseph A. Scivicque , Adam Uzelac
IPC分类号: H04L45/12 , H04L45/302 , H04M7/00 , H04M7/12
CPC分类号: H04M7/0081 , H04L45/12 , H04L45/302 , H04M7/0075 , H04M7/009 , H04M7/12
摘要: Novel tools and techniques are provided for implementing management of routing across multiple voice or data networks with separate routing masters. In various embodiments, in response to receiving a request to establish a call between a calling party in a first network and a called party in a second network, a computing system might receive a first set of network information from a first routing database(s) that is operated by a first service provider and a second set of network information from a second routing database(s) that is operated by a second service provider separate from the first service provider; might analyze the received first and second sets of network information to generate a unified routing model for optimizing routing of the call through the first and second networks; and might establish the call through a selected optimized route based on the generated unified routing model.
-
6.
公开(公告)号:US20230421703A1
公开(公告)日:2023-12-28
申请号:US18243865
申请日:2023-09-08
发明人: Joseph A. Scivicque , Adam Uzelac
IPC分类号: H04M7/00 , H04L45/302 , H04M7/12 , H04L45/12
CPC分类号: H04M7/0081 , H04M7/0075 , H04L45/302 , H04M7/12 , H04L45/12 , H04M7/009
摘要: Novel tools and techniques are provided for implementing management of routing across multiple voice or data networks with separate routing masters. In various embodiments, in response to receiving a request to establish a call between a calling party in a first network and a called party in a second network, a computing system might receive a first set of network information from a first routing database(s) that is operated by a first service provider and a second set of network information from a second routing database(s) that is operated by a second service provider separate from the first service provider; might analyze the received first and second sets of network information to generate a unified routing model for optimizing routing of the call through the first and second networks; and might establish the call through a selected optimized route based on the generated unified routing model.
-
7.
公开(公告)号:US20230344875A1
公开(公告)日:2023-10-26
申请号:US18216033
申请日:2023-06-29
IPC分类号: H04L9/40 , H04M3/56 , H04M3/42 , H04W12/02 , H04L67/306
CPC分类号: H04L63/304 , H04M3/56 , H04M3/42059 , H04L63/10 , H04L63/308 , H04W12/02 , H04L67/306 , H04L2463/121 , H04L61/5007
摘要: Novel tools and techniques are provided for implementing monitoring and detection of fraudulent or unauthorized use in telephone conferencing systems or voice networks. In various embodiments, a computing system might monitor call activity through telephone conferencing system or voice network. In response to detecting use of the telephone conferencing system or voice network by at least one party based on the monitored call activity, the computing system might identify incoming and/or outgoing associated with a call initiated by the at least one party. The computing system might analyze the identified incoming and/or outgoing call data to determine whether the call initiated by the at least one party constitutes at least one of fraudulent use or unauthorized use of the telephone conferencing system or voice network. If so, the computing system might initiate one or more first actions.
-
8.
公开(公告)号:US11381685B2
公开(公告)日:2022-07-05
申请号:US17128819
申请日:2020-12-21
发明人: Joseph A. Scivicque , Adam Uzelac
IPC分类号: H04L45/12 , H04M7/00 , H04L45/302 , H04M7/12
摘要: Novel tools and techniques are provided for implementing management of routing across multiple voice or data networks with separate routing masters. In various embodiments, in response to receiving a request to establish a call between a calling party in a first network and a called party in a second network, a computing system might receive a first set of network information from a first routing database(s) that is operated by a first service provider and a second set of network information from a second routing database(s) that is operated by a second service provider separate from the first service provider; might analyze the received first and second sets of network information to generate a unified routing model for optimizing routing of the call through the first and second networks; and might establish the call through a selected optimized route based on the generated unified routing model.
-
公开(公告)号:US12101358B2
公开(公告)日:2024-09-24
申请号:US18216033
申请日:2023-06-29
IPC分类号: H04L9/40 , H04L61/5007 , H04L67/306 , H04M3/42 , H04M3/56 , H04W12/02
CPC分类号: H04L63/304 , H04L63/10 , H04L63/308 , H04L67/306 , H04M3/42059 , H04M3/56 , H04W12/02 , H04L61/5007 , H04L2463/121
摘要: Novel tools and techniques are provided for implementing monitoring and detection of fraudulent or unauthorized use in telephone conferencing systems or voice networks. In various embodiments, a computing system might monitor call activity through telephone conferencing system or voice network. In response to detecting use of the telephone conferencing system or voice network by at least one party based on the monitored call activity, the computing system might identify incoming and/or outgoing associated with a call initiated by the at least one party. The computing system might analyze the identified incoming and/or outgoing call data to determine whether the call initiated by the at least one party constitutes at least one of fraudulent use or unauthorized use of the telephone conferencing system or voice network. If so, the computing system might initiate one or more first actions.
-
10.
公开(公告)号:US20240259403A1
公开(公告)日:2024-08-01
申请号:US18611189
申请日:2024-03-20
发明人: Adam Uzelac , Ronnie Bailey , Craig Richter
IPC分类号: H04L9/40 , H04L65/1104
CPC分类号: H04L63/1416 , H04L63/1425 , H04L63/1458 , H04L63/1466 , H04L65/1104
摘要: Novel tools and techniques are provided for implementing fraud or distributed denial of service (“DDoS”) protection for session initiation protocol (“SIP”)-based communication. In various embodiments, a computing system may receive, from a first router, first SIP data indicating a request to initiate a SIP-based media communication session between a calling party at a source address and a called party at a destination address. The computing system may analyze the received first SIP data to determine whether the received first SIP data comprises any abnormalities indicative of potential fraudulent or malicious actions. If so, the computing system may reroute the first SIP data to a security deep packet inspection (“DPI”) engine, which may perform a deep scan of the received first SIP data to identify any known fraudulent or malicious attack vectors contained within the received first SIP data. If so, the security DPI engine may initiate mitigation actions.
-
-
-
-
-
-
-
-
-