-
公开(公告)号:US20240195835A1
公开(公告)日:2024-06-13
申请号:US18586958
申请日:2024-02-26
申请人: OneTrust, LLC
IPC分类号: H04L9/40
CPC分类号: H04L63/1475 , H04L63/1416
摘要: Embodiments of the present invention provide methods, apparatus, systems, computing devices, computing entities, and/or the like for permitting or blocking tracking tools used through webpages. In particular embodiments, the method involves: scanning a webpage to identify a tracking tool configured for processing personal data; determining a data destination location that is associated with the tracking tool; and generating program code configured to: determine a location associated with a user who is associated with a rendering of the webpage; determine a prohibited data destination location based on the location associated with the user; determine that the data destination location associated with the tracking tool is not the prohibited data destination location; and responsive to the data destination location associated with the tracking tool not being the prohibited data destination location, permit the tracking tool to execute.
-
2.
公开(公告)号:US20240143674A1
公开(公告)日:2024-05-02
申请号:US18476185
申请日:2023-09-27
申请人: OneTrust LLC
发明人: Raju Bokade , Ravi Kalasapur , Mithun Babu , Austin Proctor
IPC分类号: G06F16/951 , G06F9/50
CPC分类号: G06F16/951 , G06F9/5027
摘要: Methods, systems, and non-transitory computer readable storage media are disclosed for processing data for a subset of domains in parallel with publishing data to a tenant database for another subset of domains within a shared infrastructure. Specifically, the disclosed system assigns one or more partitions of an intermediate shared processing queue to a set of domains indicated by a scan request from a client device. The disclosed system extracts data from a subset of domains of the set of domains via the one or more partitions and publishes scan results of the subset of domains to the tenant database. Furthermore, the disclosed system extracts, in parallel with publishing the data of the subset of domains, additional data of an additional subset of domains via the one or more partitions of the intermediate shared processing queue.
-
公开(公告)号:US11968229B2
公开(公告)日:2024-04-23
申请号:US17942242
申请日:2022-09-12
申请人: OneTrust, LLC
IPC分类号: H04L9/40
CPC分类号: H04L63/1475 , H04L63/1416
摘要: Embodiments of the present invention provide methods, apparatus, systems, computing devices, computing entities, and/or the like for permitting or blocking tracking tools used through webpages. In particular embodiments, the method involves: scanning a webpage to identify a tracking tool configured for processing personal data; determining a data destination location that is associated with the tracking tool; and generating program code configured to: determine a location associated with a user who is associated with a rendering of the webpage; determine a prohibited data destination location based on the location associated with the user; determine that the data destination location associated with the tracking tool is not the prohibited data destination location; and responsive to the data destination location associated with the tracking tool not being the prohibited data destination location, permit the tracking tool to execute.
-
公开(公告)号:US20240098109A1
公开(公告)日:2024-03-21
申请号:US18275910
申请日:2022-02-10
申请人: OneTrust, LLC
CPC分类号: H04L63/1433 , G06F21/60
摘要: In general, various aspects of the present invention provide methods, apparatuses, systems, computing devices, computing entities, and/or the like for integrating third party computing system functionality into a first party computing system by providing a risk management and mitigation computing system configured to analyze a risk of integrating the functionality provided by the third party computing system and facilitating implementation of one or more data-related controls that include performing computer-specific operations to mitigate and/or eliminate the identified risks. For example, the risk management and mitigation computing system can access risk data in tenant computing systems to determine a risk score related to the integration of the third party computing system functionality based on risks determined during prior integrations of the third party computing system functionality by other tenant computing systems. The risk management and mitigation computing system can generate a recommended control when integrating the third party computing system functionality.
-
5.
公开(公告)号:US20230376852A1
公开(公告)日:2023-11-23
申请号:US18319301
申请日:2023-05-17
申请人: OneTrust LLC
发明人: Shane Wiggins , Kevin Jones
IPC分类号: G06N20/00
CPC分类号: G06N20/00
摘要: Methods, systems, and non-transitory computer readable storage media are disclosed for managing implementation of machine-learning models within computing environments according to system requirements frameworks via common data objects. The disclosed system generates a common data object to represent an implementation of a machine-learning model with a data process. For example, the disclosed system determines attribute values of the common data object according to data objects representing the machine-learning model and related datasets. Furthermore, the disclosed system utilizes the common data object to validate the machine-learning model according to a digital representation of a system requirements framework that includes usage requirements for machine-learning models to store, process, transmit, or otherwise handle specific data types in specific ways for the one or more data processes within a computing environment. The disclosed systems also perform operations to implement, suspend, or otherwise modify the machine-learning model or datasets based on the validation.
-
公开(公告)号:US11797528B2
公开(公告)日:2023-10-24
申请号:US17370650
申请日:2021-07-08
申请人: OneTrust, LLC
发明人: Kevin Jones , Saravanan Pitchaimani , Subramanian Viswanathan , Milap Shah , Ramana Malladi , Aadil Allidina , Matthew Hennig , Dylan D. Patton-Kuhl , Jonathan Blake Brannon
IPC分类号: G06F16/242 , G06F16/25 , G06F16/23 , G06F16/2457 , G06N20/00 , G06F11/34
CPC分类号: G06F16/2423 , G06F11/3409 , G06F16/2358 , G06F16/2457 , G06F16/258 , G06N20/00 , G06F2201/80
摘要: Various embodiments provide methods, apparatus, systems, computing devices, computing entities, and/or the like for identifying targeted data for a data subject across a plurality of data objects in a data source. In accordance with one embodiment, a method is provided comprising: receiving a request to identify targeted data for a data subject; identifying a first data object using metadata for a data source that identifies the first data object as associated with a first targeted data type for a data portion from the request; identifying a first data field from a graph data structure of the first data object that identifies the first data field as used for storing data having the first targeted data type; and querying the first data object based on the first data field and the data for the first targeted data type to identify a first targeted data portion for the data subject.
-
7.
公开(公告)号:US20230334158A1
公开(公告)日:2023-10-19
申请号:US18027217
申请日:2021-09-21
申请人: OneTrust, LLC
CPC分类号: G06F21/577 , G06F21/55
摘要: Aspects of the present disclosure provide methods, apparatuses, systems, computing devices, computing entities, and/or the like for protection of system software, or data from destruction, unauthorized modification, and/or unauthorized disclosure securing by, for example, detecting the transfer and/or processing of target data. Accordingly, a method is provided that involves: scanning a software application to identify functionality configured for processing target data; identifying fields associated with the functionality; identifying metadata associated with a field; generating, from the metadata, an identification of a type of data associated with the field; determining a location based on the processing of the target data by the functionality; determining a risk associated with the functionality processing the target data based on the location and the type of data; determining that the risk satisfies a threshold level of risk; and in response, causing an action to be performed to mitigate the risk.
-
8.
公开(公告)号:US20230306136A1
公开(公告)日:2023-09-28
申请号:US18326558
申请日:2023-05-31
申请人: OneTrust, LLC
发明人: Jonathan Blake Brannon , Patrick Whitney , Alex Cash , Spencer Wyckoff , Stephanie Hanson , Pratik Doshi
CPC分类号: G06F21/6245 , G06F11/3065 , G06F11/34
摘要: A privacy-related consent extension and data processing system may be configured to automatically extend one or more privacy-related consents for a user of a first computing device to a second computing device. In various embodiments, the system is configured to provide a computer-readable indicium (indicia) on a previously unknown computing device upon initiation of a transaction between a user and an entity collecting and processing privacy data. In response to a user using a known computing device to scan the computer-readable indicium, in various embodiments, the system may provide the ability to share user consent data provided by the first known device to the second unknown device, allowing the user to provide consent without manually re-entering privacy and consent preferences.
-
9.
公开(公告)号:US20230267274A1
公开(公告)日:2023-08-24
申请号:US17813384
申请日:2022-07-19
申请人: OneTrust LLC
发明人: Madan Avadhani , Siddhartha Kille
IPC分类号: G06F40/284 , G06F40/295 , G06V30/32 , G06K9/62
CPC分类号: G06F40/284 , G06F40/295 , G06V30/32 , G06K9/6215
摘要: Methods, systems, and non-transitory computer readable storage media are disclosed for correcting entity detection errors with entity correction and resolution in optical character recognition for digitization of physical documents. Specifically, the disclosed system utilizes named entity recognition to extract entities from character strings (e.g., words) in a digital text document. The disclosed system also tokenizes the character strings in the digital text document based on attributes of the character strings. Furthermore, the disclosed system compares the extracted entities and tokenized character strings to determine similarity metrics between the extracted entities and tokenized character strings. The disclosed system also compares extracted entities to character strings including special/numerical characters to determine similarity metrics indicating correlation probabilities between entities and character strings. The disclosed systems generate mappings between the tokens and entities based on the similarity metrics to resolve entities to likely corresponding character strings while correcting for errors during entity extraction.
-
10.
公开(公告)号:US20230206153A1
公开(公告)日:2023-06-29
申请号:US18117190
申请日:2023-03-03
申请人: OneTrust, LLC
发明人: Kabir A. Barday , Jason L. Sabourin , Jonathan Blake Brannon , Mihir S. Karanjkar , Kevin Jones
IPC分类号: G06Q10/0635 , G06Q10/067 , G06F21/62 , G06F21/57 , G06F21/55 , G06F15/76
CPC分类号: G06Q10/0635 , G06Q10/067 , G06F21/6245 , G06F21/577 , G06F21/552 , G06F15/76 , G06F16/95
摘要: Various Data Subject Access Request (DSAR) processing systems are adapted for presenting a first webform on a first web site, the first webform being adapted to receive DSAR's and to route the requests to a first designated individual for processing; presenting a second webform on a second web site, the second webform being adapted to receive DSAR's and to route the requests to a second designated individual for processing; receiving, via the first webform, a first DSAR; at least partially in response to the receiving the first DSAR, automatically routing the first DSAR to the first designated individual for handling; receiving, via the second webform, a second DSAR; at least partially in response to the receiving the second DSAR, automatically routing the second DSAR to the second designated individual for handling; and communicating a status of both the first DSAR and the second DSAR via a single user interface.
-
-
-
-
-
-
-
-
-