-
公开(公告)号:US11570191B2
公开(公告)日:2023-01-31
申请号:US17149608
申请日:2021-01-14
发明人: Sridhar Kuppanna , Dilnawaj Ahmed , Shaun Jaikarran Bharrat , Timothy R. Thornton , Justin Hart , Kevin Riley
摘要: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
-
公开(公告)号:US11902311B2
公开(公告)日:2024-02-13
申请号:US18091898
申请日:2022-12-30
发明人: Sridhar Kuppanna , Dilnawaj Ahmed , Shaun Jaikarran Bharrat , Timothy R. Thornton , Justin Hart , Kevin Riley
CPC分类号: H04L63/1425 , H04L47/24 , H04L63/0227 , H04L63/1433 , H04L63/1458 , H04L63/1483 , H04L63/20
摘要: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
-
公开(公告)号:US20210144166A1
公开(公告)日:2021-05-13
申请号:US17149608
申请日:2021-01-14
发明人: Sridhar Kuppanna , Dilnawaj Ahmed , Shaun Jaikarran Bharrat , Timothy R. Thornton , Justin Hart , Kevin Riley
IPC分类号: H04L29/06 , H04L12/851
摘要: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
-
公开(公告)号:US20230133681A1
公开(公告)日:2023-05-04
申请号:US18091898
申请日:2022-12-30
发明人: Sridhar Kuppanna , Dilnawaj Ahmed , Shaun Jaikarran Bharrat , Timothy R. Thornton , Justin Hart , Kevin Riley
摘要: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
-
公开(公告)号:US20190174000A1
公开(公告)日:2019-06-06
申请号:US15834960
申请日:2017-12-07
摘要: The present invention relates to methods, systems and apparatus for identifying and acting upon suspect robocalls. An exemplary method embodiment includes the steps of processing call records of a customer to identify calls which are possibly from a robocaller, based on at least one of i) a call characteristic or ii) a call pattern; storing calling party source identification information of the identified calls in a suspect robocall database; processing an incoming call, said processing including comparing calling party source identification information of an incoming call to the calling party source identification information in the suspect robocall database; and completing the incoming call in a standard manner if the incoming call is not in the suspect robocall database; and handling the call as a suspect robocall if the incoming calling party source identification information is in the suspect robocall database.
-
公开(公告)号:US10931696B2
公开(公告)日:2021-02-23
申请号:US16283600
申请日:2019-02-22
发明人: Sridhar Kuppanna , Dilnawaj Ahmed , Shaun Jaikarran Bharrat , Timothy R. Thornton , Justin Hart , Kevin Riley
IPC分类号: H04L29/06 , H04L12/851
摘要: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
-
公开(公告)号:US10666798B2
公开(公告)日:2020-05-26
申请号:US15834960
申请日:2017-12-07
摘要: The present invention relates to methods, systems and apparatus for identifying and acting upon suspect robocalls. An exemplary method embodiment includes the steps of processing call records of a customer to identify calls which are possibly from a robocaller, based on at least one of i) a call characteristic or ii) a call pattern; storing calling party source identification information of the identified calls in a suspect robocall database; processing an incoming call, said processing including comparing calling party source identification information of an incoming call to the calling party source identification information in the suspect robocall database; and completing the incoming call in a standard manner if the incoming call is not in the suspect robocall database; and handling the call as a suspect robocall if the incoming calling party source identification information is in the suspect robocall database.
-
8.
公开(公告)号:US20200021609A1
公开(公告)日:2020-01-16
申请号:US16283600
申请日:2019-02-22
发明人: Sridhar Kuppanna , Dilnawaj Ahmed , Shaun Jaikarran Bharrat , Timothy R. Thornton , Justin Hart , Kevin Riley
IPC分类号: H04L29/06 , H04L12/851
摘要: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
-
-
-
-
-
-
-