-
41.
公开(公告)号:US20180101568A1
公开(公告)日:2018-04-12
申请号:US15288819
申请日:2016-10-07
发明人: Alicia C. Jones-McFadden , Matthew Hsieh , Scott R. Enscoe , Elizabeth Ann Miller , Alicia Anli Salvino , Daniel Shilov , Michael Anderson , Raghav Anand
IPC分类号: G06F17/30
CPC分类号: G06Q40/02
摘要: A network communication interface and a memory device storing an anomaly application and a resource application are provided. A processing device is operatively coupled to the memory device, wherein the processing device is configured to execute computer-readable program code to: determine the existence of an anomalous situation for a user; initiate the anomaly application to acquire aggregated metrics from third parties associated with the anomalous situation; and analyze the anomalous situation using the aggregated information. The aggregated metrics may be obtained from the entity system and/or from a third party system. The aggregated metrics may comprise the historical financial record of a plurality of third parties. The aggregated metrics may be obtained by searching a datastore of the entity system for relevant information from a historical record of unrelated individuals.
-
公开(公告)号:US20170359328A1
公开(公告)日:2017-12-14
申请号:US15675146
申请日:2017-08-11
IPC分类号: H04L29/06
CPC分类号: H04L63/08 , H04L63/083 , H04L63/102 , H04L63/105 , H04W12/06
摘要: Embodiments of the invention are directed to a system, method, or computer program product for assessing network authentication requirements based on situational instance. In this regard, the invention dynamically determines specific user authentication requirements for accessing a service or executing an activity based on the determining the user's network connections, geographic location, and applications, in real-time. The invention provides a novel method for employing activity data provided by a plurality of users associated with historical activity information to vary the authentication requirements dynamically. Another aspect of the invention is directed to constructing geographic maps with predefined physical areas and overlaying graphical representations of activity data on the maps, in real-time.
-
公开(公告)号:US20170359230A1
公开(公告)日:2017-12-14
申请号:US15176276
申请日:2016-06-08
发明人: Katherine Dintenfass , Alicia C. Jones-McFadden , Matthew Hsieh , Victoria L. Dravneek , Cameron D. Wadley , Jason Christian Karmelek , Andrew Saar , Amber J. Quitadamo
IPC分类号: H04L12/24 , H04L29/08 , H04L12/911 , G06F3/0484
CPC分类号: H04L41/22 , H04L47/823 , H04L67/22 , H04L67/306 , H04L67/36
摘要: Systems, computer program products, and methods are described herein for predictive acquisition and use of resources across a dispersed Internet protocol capable network connecting devices electrically attached to the network. The present invention is configured to receive an indication from a user to initiate a change associated with a resource utilization profile of the user; initiate a first user interface, wherein the first user interface comprises one or more resources associated with the resource utilization profile; receive a user selection of at least one of the one or more resources associated with the resource utilization profile that the user wishes to change; monitor the one or more resources for a predetermined amount of time since the initiation of the change; determine a utilization trend; dynamically generate a graphical representation of the utilization trend; and display the graphical representation of the utilization trend to the user.
-
公开(公告)号:US20170346710A1
公开(公告)日:2017-11-30
申请号:US15167032
申请日:2016-05-27
摘要: A system for monitoring resource utilization and electronic validation includes an entity system having a network communication interface and a memory device storing a resource monitoring and utilization application and a resource application. A processing device is operatively coupled to the memory device, wherein the processing device is configured to execute computer-readable program code to: determine based on the utilization of the resource application to initiate the resource monitoring and utilization application; initiate the resource monitoring and utilization application; and transmit an electronic validation that a transaction executed by the resource application is complete.
-
公开(公告)号:US20170195879A1
公开(公告)日:2017-07-06
申请号:US14987317
申请日:2016-01-04
IPC分类号: H04W12/06
摘要: Embodiments of the invention are directed to a system, method, or computer program product for authorizing access based on authentication via a separate channel. In this way, the invention generates and utilizes tokenized identification of user authentication into third party systems to confirm the user identification and subsequently allow authentication into an application based on receipt of the token. As such, the system creates a three way communication linkage for resource transfer which leverages the user's authentication via the merchant system. The system positions a generated token with a merchant. Once a user is identified as authenticated into a merchant system, geo-location, or other application authentication, the token is coded to distribute back to the system. The system may then allow user or merchant assess to resource holdings associated with the user for distribution to the merchant without additional user authentication.
-
公开(公告)号:US20170193718A1
公开(公告)日:2017-07-06
申请号:US14987052
申请日:2016-01-04
CPC分类号: G07C9/00111 , H04B5/0062 , H04W4/021 , H04W4/90
摘要: Systems, methods, and computer program products are described herein that provide for notifying a malfeasance specialist of a malfeasance detection based on identification of a device signature. Monitoring devices may monitor devices in a location for device signatures that are known to be associated with malfeasance. Upon detecting the presence of a device signature associated with malfeasance, a specialist may be notified of the detection so that the specialist may take appropriate actions in response to the detection.
-
公开(公告)号:US20170193228A1
公开(公告)日:2017-07-06
申请号:US14987745
申请日:2016-01-04
CPC分类号: G06F21/554 , G06F21/56 , G06F21/564
摘要: Systems, computer program products, and methods are described herein for a mobile device data security system. The present invention is configured to establish a communication link with the mobile device; receive, via the established communication link, information associated with one or more third-party applications stored on the mobile device; initiate a scan, via the established communication link, to determine whether the one or more third-party applications are associated with a malicious code; transmit control signals, via the established communication link, configured to cause the data security application to begin running in the background of the mobile device in response to determining that the one or more third-party applications are associated with the malicious code; and initiate, via the data security application, one or more actions to be executed on the mobile device of the user, wherein the one or more actions limit one or more functionalities of the mobile device.
-
公开(公告)号:US20170126688A1
公开(公告)日:2017-05-04
申请号:US14927963
申请日:2015-10-30
发明人: Alicia C. Jones-McFadden , Caitlin Chrisman Bullock , Matthew Hsieh , Jaydev Ajit Kumar , Yaakov Lyubetsky , Yun Suk Paik , Heng Xu , Jimin Zheng
CPC分类号: H04L63/102 , H04L63/08 , H04L63/083 , H04L63/0876 , H04L63/10 , H04L63/101 , H04L63/107 , H04L67/22 , H04W4/02
摘要: Systems, computer program products, and methods are described herein for discovery of devices and connections associated with a device. Embodiments access a computing device to determine at least one device or connection associated with the device; determine, based on the determined at least device or connection, at least one new tool or application to download or install on the computing device; and present the at least one new tool or application to a user of the computing device.
-
公开(公告)号:US20170123778A1
公开(公告)日:2017-05-04
申请号:US14927743
申请日:2015-10-30
发明人: Alicia C. Jones-McFadden , Caitlin Chrisman Bullock , Matthew Hsieh , Jaydev Ajit Kumar , Yaakov Lyubetsky , Yun Suk Paik , Heng Xu , Jimin Zheng
CPC分类号: G06F8/61 , H04L63/08 , H04L63/10 , H04L63/105
摘要: Systems, computer program products, and methods are described herein for discovery of software operable on a computing device. Embodiments access a computing device to determine at least one tool or application downloaded or installed on the computing device; determine, based on the determined at least one tool or application downloaded or installed on the computing device, at least one new tool or application to download or install on the computing device; and present the at least one new tool or application to a user of the computing device.
-
公开(公告)号:US20170076366A1
公开(公告)日:2017-03-16
申请号:US14851758
申请日:2015-09-11
发明人: Cameron Darnell Wadley , Katherine Dintenfass , Damon C. Missouri , Alexander C. Wittkowski , Alicia C. Jones-McFadden , Angela Fritz Thompson
摘要: Disclosed are systems, computer program products, and computer implemented methods for providing a universal tokenization system for customers of an entity. Embodiments of the invention include associating account information of multiple accounts with tokens that may be used to conduct transactions with the associated accounts. Some embodiments of the invention involve establishing electronic communication links with and between customers of the entity and receiving a request from a first customer to combine a first token associated with the first customer with a different, second token associated with a second customer. Some embodiments include combining the account information of the first and second tokens into a third token that may be used by either or both of the first and second customers for conducting transactions or maintaining accounts. In some embodiments, the system includes a notary system for notarizing any documentation necessary for combining accounts of two or more individuals.
摘要翻译: 公开了用于为实体的客户提供通用标记化系统的系统,计算机程序产品和计算机实现的方法。 本发明的实施例包括将多个帐户的帐户信息与可用于与相关帐户进行交易的令牌相关联。 本发明的一些实施例涉及与实体的客户之间建立电子通信链路,并且接收来自第一客户的请求,以将与第一客户相关联的第一令牌与与第二客户相关联的不同的第二令牌组合。 一些实施例包括将第一和第二令牌的帐户信息组合成第三令牌,第三令牌可由第一和第二客户之一或两者用于进行交易或维护帐户。 在一些实施例中,系统包括公证系统,用于公证组合两个或更多个人的帐户所需的任何文件。
-
-
-
-
-
-
-
-
-