-
公开(公告)号:US11991305B2
公开(公告)日:2024-05-21
申请号:US17418110
申请日:2020-01-17
发明人: David Duffy , Timothy Beard , Matthew Lawrenson
IPC分类号: H04M1/7243 , H04L51/046 , H04L51/08 , H04L51/10 , H04M1/72454
CPC分类号: H04M1/7243 , H04L51/046 , H04L51/08 , H04L51/10 , H04M1/72454
摘要: An apparatus comprising means for, a method comprising, and a computer program that performs: preventing rendering, via the apparatus, of a message received at the apparatus; determining an association between the received message and an external, real object; and enabling rendering of the message via the apparatus in response to a change from a first physical relationship between a user and the external, real object to a second physical relationship between the user and the external, real object.
-
12.
公开(公告)号:US20240160784A1
公开(公告)日:2024-05-16
申请号:US18234264
申请日:2023-08-15
发明人: Andrew RICCHUITI , Mark MORRISON
CPC分类号: G06F21/6254 , G06F21/6263 , G06Q40/03 , H04L51/08 , H04L63/10 , H04L67/02 , H04L67/568 , H04W12/02 , G06F3/0482
摘要: A data security and fraud prevention system is configured to transmit a web form to a first device, receive through the web form first data including first user private data associated with a first user, receive a request to share the web form with a second user, create a cache storage and an unique identifier associated with the web form, and mask the first user private data to prevent access to the first user private data by the second user. The data security and fraud prevention system is further configured to encrypt the unique identifier, generate a share session between the first device and a second device associated with the second user, receive through the web form second data including second user private data associated with the second user, mask the second user private data to prevent access to the second user private data by the first user, and aggregate the first data and the second data to complete the web form.
-
13.
公开(公告)号:US20240106854A1
公开(公告)日:2024-03-28
申请号:US18524871
申请日:2023-11-30
申请人: AO Kaspersky Lab
IPC分类号: H04L9/40 , G06F18/214 , H04L51/08
CPC分类号: H04L63/145 , G06F18/214 , H04L51/08 , H04L63/1416 , H04L63/1483
摘要: A method creating a heuristic rule to identify Business Email Compromise (BEC) attacks includes filtering text of received email messages, using a first classifier, to extract one or more terms indicative of a BEC attack from the text of the received email messages, wherein the first classifier includes a trained recurrent neural network that includes a language model, generating, using the first classifier, one or more n-grams based on the extracted terms, wherein each of the n-grams characterizes a particular extracted term, generating, using a second classifier, a vector representation of the extracted terms based on the generated n-grams, assigning a weight coefficient to each of the extracted terms, wherein a higher weight coefficient indicates higher relevancy to BEC attack of the corresponding extracted term, and generating a heuristic rule associated with the BEC attack by combining the weight coefficients of a combination of the extracted terms.
-
公开(公告)号:US11943183B2
公开(公告)日:2024-03-26
申请号:US18204203
申请日:2023-05-31
申请人: Snap Inc.
发明人: Jacob Andreou , Yang Dai , Sebastian Gil , Tengfei Li , Yansong Liu , Andy Ly , Chamal Samaranayake , Jianwei Tu
IPC分类号: H04L51/066 , H04L51/18 , H04L51/56 , H04L51/58 , H04L51/08
CPC分类号: H04L51/066 , H04L51/18 , H04L51/56 , H04L51/58 , H04L51/08
摘要: Among other things, embodiments of the present disclosure improve the functionality of electronic messaging software and systems by allowing senders to transmit messages and content using a messaging system, and recipients to access such messages and content, even if the recipients do not have access to the messaging system.
-
15.
公开(公告)号:US11936625B2
公开(公告)日:2024-03-19
申请号:US17570199
申请日:2022-01-06
申请人: Kudoboard, Inc.
发明人: Sohayle Sizar , Maxine Stern
CPC分类号: H04L63/04 , G06F21/6245 , H04L51/08
摘要: Techniques for privately collecting content dedicated to a recipient from a plurality of contributors are disclosed. In one particular embodiment, the techniques may be realized as a method for privately collecting content dedicated to a recipient from a plurality of contributors comprising: inviting the plurality of contributors to privately contribute content dedicated to a recipient before a deadline; receiving a first content from a first contributor dedicated to the recipient; receiving a second content from a second contributor dedicated to the recipient, wherein the first contributor is unable to access the second content and the second contributor is unable to access the first content; and presenting the first content and the second content to the recipient after the deadline.
-
公开(公告)号:US20240073228A1
公开(公告)日:2024-02-29
申请号:US18227415
申请日:2023-07-28
申请人: retarus GmbH
发明人: Martin HAGER , Michael GRAUVOGL
IPC分类号: H04L9/40 , H04L51/066 , H04L51/08
CPC分类号: H04L63/1416 , H04L51/066 , H04L51/08
摘要: The present disclosure relates to a method of providing electronic messages to a message receiving device. The method is performed by a messaging server. The method comprises: receiving (S210) an electronic message from a message sending device, wherein the electronic message comprises at least one attachment; generating (S230) an image of the content of the at least one attachment; embedding (S240) the image of the content of the at least one attachment in the body of the electronic message; and transmitting (S250) the message with the embedded image along with the attachment to the message receiving device.
-
公开(公告)号:US11907653B2
公开(公告)日:2024-02-20
申请号:US17243742
申请日:2021-04-29
申请人: MONDAY.COM LTD.
发明人: Daniel Lereya , Aviram Marom , Aviel Hershkovitz
IPC分类号: G06Q10/10 , G06Q10/0633 , G06Q10/101 , G06Q10/0631 , G06F16/903 , G06F16/31 , G06F9/54 , H04L51/48 , G06N20/00 , G06F40/106 , H04L51/04 , G05B13/02 , G06F18/22 , G06F40/18 , G06F16/14 , G06F16/23 , G06F16/25 , G06F16/11 , H04L67/1095 , G06F3/0482 , G06F3/14 , H04L51/046 , G06F40/279 , G06F40/40 , G06F40/30 , G06F3/04817 , G06F3/16 , H04L12/18 , G06F16/22 , G06F16/2455 , G06F16/248 , G06F40/177 , H04L65/401 , G06F40/186 , G06F3/0484 , G06F11/30 , G06F11/34 , G06F40/103 , G06F3/04845 , G06T11/20 , G06F16/909 , G06F16/9038 , G06F16/9032 , G06F16/901 , G06F16/951 , G06F16/9536 , G06F16/28 , G06F16/26 , G06F40/253 , H04L51/08 , H04L51/18 , B65D83/04
CPC分类号: G06F40/18 , G05B13/0265 , G06F3/0482 , G06F3/0484 , G06F3/04817 , G06F3/04845 , G06F3/1454 , G06F3/165 , G06F9/542 , G06F9/548 , G06F11/302 , G06F11/3409 , G06F11/3438 , G06F16/116 , G06F16/144 , G06F16/2282 , G06F16/23 , G06F16/2308 , G06F16/2365 , G06F16/2393 , G06F16/248 , G06F16/2456 , G06F16/24564 , G06F16/24565 , G06F16/258 , G06F16/26 , G06F16/287 , G06F16/328 , G06F16/909 , G06F16/9017 , G06F16/9038 , G06F16/90328 , G06F16/90344 , G06F16/951 , G06F16/9536 , G06F18/22 , G06F40/103 , G06F40/106 , G06F40/177 , G06F40/186 , G06F40/253 , G06F40/279 , G06F40/30 , G06F40/40 , G06N20/00 , G06Q10/0633 , G06Q10/06312 , G06Q10/06313 , G06Q10/06316 , G06Q10/063114 , G06Q10/063118 , G06Q10/101 , G06Q10/103 , G06T11/206 , H04L12/1827 , H04L51/04 , H04L51/046 , H04L51/08 , H04L51/48 , H04L65/4015 , H04L67/1095 , B65D83/0409 , G06F2201/865 , G06F2201/88 , G06F2203/04803 , G06T2200/24
摘要: Systems, methods, and computer-readable media for generating a network map reflective of node connection strength are disclosed. The systems and methods may involve tracking electronic connections between a plurality of entities in an electronic workspace; tracking characteristics of the electronic connections between the plurality of entities in the electronic workspace; storing in memory the tracked connections and the tracked characteristics; calculating connection strength between connected entities based on at least one of the tracked characteristics; rendering a visualization of the plurality of entities; rendering a visualization of the tracked electronic connections between the plurality of entities; and rendering a visualization of at least one of the tracked characteristics of the electronic connections, wherein at least one of the rendered visualization of the tracked electronic connections and the rendered visualization of the at least one of the tracked characteristics is reflective of the calculated connection strength.
-
公开(公告)号:US11902299B2
公开(公告)日:2024-02-13
申请号:US17088552
申请日:2020-11-03
发明人: Mihai Costea , Michael Abraham Betser , Ravi Kiran Reddy Poluri , Hua Ding , Weisheng Li , Phanindra Pampati , David Nicholas Yost
IPC分类号: H04L9/40 , H04L41/22 , H04L51/08 , H04L51/212
CPC分类号: H04L63/1416 , H04L41/22 , H04L51/08 , H04L51/212 , H04L63/1425 , H04L63/1466
摘要: Methods, systems, and computer storage media for providing a multi-attribute cluster-identifier that supports identifying malicious activity in computing environments. An instance of an activity having an attribute set can be assessed. The attribute set of the instance of the activity is analyzed to determine whether the instance of the activity is a malicious activity. The attribute set of the instance of the activity is compared to a plurality of multi-attribute cluster-identifiers of previous instances of the activity, such that, a determination that the instance of the activity is a malicious activity is made when the attribute set of the instance of the activity corresponds to an identified multi-attribute cluster-identifier. The identified multi-attribute cluster-identifier has a risk score and an attribute set that indicate a likelihood that the instance of the activity is a malicious activity. A visualization that identifies the instance of the activity as a malicious activity is generated.
-
公开(公告)号:US11899734B2
公开(公告)日:2024-02-13
申请号:US17142112
申请日:2021-01-05
申请人: VMware LLC
IPC分类号: G06F16/95 , G06F16/957 , G06N20/00 , H04L51/066 , G06F16/955 , H04L5/18 , H04L51/08 , H04L51/42
CPC分类号: G06F16/9577 , G06F16/9558 , G06N20/00 , H04L5/18 , H04L51/066 , H04L51/08 , H04L51/42
摘要: Systems and methods are described for extracting and populating content from an email link. In an example, a machine learning (“ML”) model can be trained based on user interactions with emails. When an email is received for the user, the ML model can be applied to score the email. An application can extract a link in the email. The application can retrieve a web page with the link and store it locally. The application can create a card for the email that includes the link and insert the card into a graphical user interface (“GUI”). A user can access the GUI and select the card. The web page can be retrieved from the local storage and displayed in the GUI.
-
公开(公告)号:US11888798B2
公开(公告)日:2024-01-30
申请号:US17458633
申请日:2021-08-27
申请人: VMWARE, INC.
IPC分类号: H04L51/08 , H04L67/306 , H04L51/212 , H04L51/224
CPC分类号: H04L51/08 , H04L51/212 , H04L51/224 , H04L67/306
摘要: Disclosed are various approaches for validating a relevance or an accuracy associated with an item being attached to a message or inserted inline with the text of the message or other type of document. An addition of the item (e.g., attachment, hyperlink, embedded image, etc.) to the message being generated by a sender can be detected. Message keywords associated with the message content and item keywords associated with the item content can be identified following an analysis of the message content and item content. The message keywords and item keywords can be compared to determine a likelihood of a mismatch between the item and the message. Upon determining a potential mismatch and prior to the message being sent to a recipient, a notification identifying the likelihood of the mismatch is presented to the sender.
-
-
-
-
-
-
-
-
-