-
公开(公告)号:US20240031399A1
公开(公告)日:2024-01-25
申请号:US18480913
申请日:2023-10-04
申请人: Telepathy Labs, Inc.
IPC分类号: H04L9/40 , G06N20/00 , H04L67/306 , G10L15/26 , G06N5/02 , G06N3/044 , H04W12/08 , H04W12/12 , G06N5/043 , G06N3/084
CPC分类号: H04L63/1441 , G06N20/00 , H04L67/306 , G10L15/26 , G06N5/02 , G06N3/044 , H04L63/1483 , H04W12/08 , H04W12/12 , G06N5/043 , G06N3/084 , H04L63/1416 , H04L63/1425 , H04L63/10 , H04L63/1408 , H04W4/21
摘要: A method, computer program product, and computer system for identifying social engineering activity associated with at least one of a first communication and a second communication based upon, at least in part, correlation to a predetermined rule. Characteristics of the communications are compared to the predetermined rule to determine if there is a correlation.
-
公开(公告)号:US20180097827A1
公开(公告)日:2018-04-05
申请号:US15719920
申请日:2017-09-29
申请人: Telepathy Labs, Inc
摘要: A method, computer program product, and computer system for identifying potential social engineering activity associated with two or more communications on two or more communication channels of a plurality of communication channels. Identification may be based on a determination that a current score for the two or more communication channels is greater than a threshold score for a user profile.
-
公开(公告)号:US10404740B2
公开(公告)日:2019-09-03
申请号:US15720186
申请日:2017-09-29
申请人: Telepathy Labs, Inc.
IPC分类号: H04L29/06 , G06F21/00 , G06N20/00 , H04W12/08 , H04W12/12 , G06N5/04 , G06N3/08 , G10L15/26 , H04L29/08 , H04W4/21
摘要: A method, computer program product, and computer system for identifying a first user in a network. Access to at least a portion of the network is available to at least one of the first user and a second user based upon, at least in part, one or more attributes of the first user. If there is a determination of a change in an attribute of the one or more attributes of the first user has occurred, removing at least a portion of the access to at least the portion of the network from at least one of the first user and the second user based upon, at least in part, the change in the attribute of the one or more attributes of the first user.
-
公开(公告)号:US20180097838A1
公开(公告)日:2018-04-05
申请号:US15720064
申请日:2017-09-29
申请人: Telepathy Labs, Inc.
CPC分类号: H04L63/1441 , G06N3/084 , G06N5/043 , G06N99/005 , G10L15/26 , G10L15/265 , H04L63/10 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/1483 , H04L67/306 , H04W4/21 , H04W12/08 , H04W12/12
摘要: A method, computer program product, and computer system directed toward identification of potential social engineering activity associated with at least a portion of a communication on a communication channel based upon, at least in part, a match between a first set of audio features with a second set of one or more audio features. The first set of one or more audio features are extracted from at least a portion of a communication on a communication channel. The first set of one or more audio features from at least a portion of the communication are compared to a second set of one or more audio features to determine that at least a portion of the first set of audio features matches the second set of one or more audio features.
-
公开(公告)号:US11122074B2
公开(公告)日:2021-09-14
申请号:US15719900
申请日:2017-09-29
申请人: Telepathy Labs, Inc.
IPC分类号: H04L29/06 , G06N20/00 , H04L29/08 , G10L15/26 , G06N3/04 , G06N5/02 , H04W12/08 , H04W12/12 , G06N5/04 , G06N3/08 , H04W4/21 , H04W12/67
摘要: A method, computer program product, and computer system for identifying social engineering activity associated with at least one of a first communication and a second communication based upon, at least in part, correlation to a predetermined rule. Characteristics of the communications are compared to the predetermined rule to determine if there is a correlation.
-
公开(公告)号:US10362054B2
公开(公告)日:2019-07-23
申请号:US15720009
申请日:2017-09-29
申请人: Telepathy Labs, Inc.
IPC分类号: H04L29/06 , G06N20/00 , H04W12/08 , H04W12/12 , G06N5/04 , G06N3/08 , G10L15/26 , H04L29/08 , H04W4/21
摘要: A method, computer program product, and computer system for identifying potential social engineering activity associated with one or more communications on a first communication channel of a plurality of communication channels. Restriction of at least partial access to at least a second communication channel of the plurality of communication channels may be requested based upon, at least in part, the identification of the potential social engineering activity associated with the one or more communications on the first communication channel.
-
公开(公告)号:US10291646B2
公开(公告)日:2019-05-14
申请号:US15720064
申请日:2017-09-29
申请人: Telepathy Labs, Inc.
IPC分类号: H04L29/06 , H04W12/08 , H04W12/12 , G06N5/04 , G06N99/00 , G06N3/08 , G10L15/26 , H04L29/08 , H04W4/21
摘要: A method, computer program product, and computer system directed toward identification of potential social engineering activity associated with at least a portion of a communication on a communication channel based upon, at least in part, a match between a first set of audio features with a second set of one or more audio features. The first set of one or more audio features are extracted from at least a portion of a communication on a communication channel. The first set of one or more audio features from at least a portion of the communication are compared to a second set of one or more audio features to determine that at least a portion of the first set of audio features matches the second set of one or more audio features.
-
公开(公告)号:US20180097836A1
公开(公告)日:2018-04-05
申请号:US15719882
申请日:2017-09-29
申请人: Telepathy Labs, Inc.
摘要: A method, computer program product, and computer system for identifying a characteristic of a communication of one or more communications on one or more communication channels. At least a portion of the communication is restricted. A comparison is made between the characteristic of the communication on the one or more communication channels with a predetermined communication rule and a determination is made whether that the characteristic correlates to the predetermined communication rule. If there is a correlation to the predetermined communication rule, at least a portion of the restriction to access at least the portion of the communication may be removed.
-
公开(公告)号:US20180097810A1
公开(公告)日:2018-04-05
申请号:US15720186
申请日:2017-09-29
申请人: Telepathy Labs, Inc.
IPC分类号: H04L29/06
CPC分类号: H04L63/1441 , G06N3/0445 , G06N3/084 , G06N5/02 , G06N5/043 , G06N20/00 , G10L15/26 , G10L15/265 , H04L63/10 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/1483 , H04L67/306 , H04W4/21 , H04W12/00505 , H04W12/08 , H04W12/12
摘要: A method, computer program product, and computer system for identifying a first user in a network. Access to at least a portion of the network is available to at least one of the first user and a second user based upon, at least in part, one or more attributes of the first user. If there is a determination of a change in an attribute of the one or more attributes of the first user has occurred, removing at least a portion of the access to at least the portion of the network from at least one of the first user and the second user based upon, at least in part, the change in the attribute of the one or more attributes of the first user.
-
公开(公告)号:US11818164B2
公开(公告)日:2023-11-14
申请号:US17502377
申请日:2021-10-15
申请人: Telepathy Labs, Inc.
IPC分类号: H04L29/06 , H04L9/40 , G06N20/00 , H04L67/306 , G10L15/26 , G06N5/02 , G06N3/044 , H04W12/08 , H04W12/12 , G06N5/043 , G06N3/084 , H04W4/21 , H04W12/67
CPC分类号: H04L63/1441 , G06N3/044 , G06N3/084 , G06N5/02 , G06N5/043 , G06N20/00 , G10L15/26 , H04L63/10 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/1483 , H04L67/306 , H04W12/08 , H04W12/12 , H04W4/21 , H04W12/67
摘要: A method, computer program product, and computer system for identifying social engineering activity associated with at least one of a first communication and a second communication based upon, at least in part, correlation to a predetermined rule. Characteristics of the communications are compared to the predetermined rule to determine if there is a correlation.
-
-
-
-
-
-
-
-
-