-
公开(公告)号:US20240362350A1
公开(公告)日:2024-10-31
申请号:US18306458
申请日:2023-04-25
发明人: Valerie Roth , Brandon Lind , Stephanie Lucas , Maribel Mendoza
IPC分类号: G06F21/62
CPC分类号: G06F21/6218
摘要: A device, method, and non-transitory computer readable medium for obfuscating text data by selectively masking incoming tokens within the text data based on allowed tokens within an allow list, and storing a result thereof within a memory.
-
2.
公开(公告)号:US20240356945A1
公开(公告)日:2024-10-24
申请号:US18304245
申请日:2023-04-20
发明人: Rajneesh KUMAR , William WALKER , Bashar ABOUSEIDO
CPC分类号: H04L63/1425 , G06N20/00 , H04L63/20
摘要: A server for detecting anomalies associated with users accessing a network is caused to receive a dataset including static data and dynamic data. The static data includes location data of resources associated with the network and user data, and the dynamic data includes user access events. The server is further caused to detect, with a plurality of unsupervised machine learning models, an anomaly associated with a user accessing the network based on the static data and the dynamic data, determine whether the detected anomaly is critical, and in response to determining the detected anomaly is critical, generate and transmit a security alert specific to the detected anomaly to a security operation center. Other example servers, systems, apparatuses, methods, and non-transitory computer readable medium for detecting anomalies associated with users accessing a network are also disclosed.
-
3.
公开(公告)号:US20240338703A1
公开(公告)日:2024-10-10
申请号:US18297936
申请日:2023-04-10
发明人: Logan AHLSTROM , Jeff FREISTHLER
IPC分类号: G06Q20/40
CPC分类号: G06Q20/4016
摘要: A system, apparatus, method, and non-transitory computer readable medium for performing co-trading changepoint detection may include a server caused to, receive a transaction dataset, the transaction dataset including a plurality of transactions for analysis, each transaction of the plurality of transactions associated with a user account involved in the transaction, a transaction object involved in the transaction, and transaction timestamp information corresponding to a time of occurrence of the transaction, the user account being one of a plurality of user accounts, generate a first network graph based on the transaction dataset, the first network graph including object nodes and user account nodes representing each of the transactions of the transaction dataset, transform the first network graph into at least one time-dependent transformed graph, and generate at least one potential fraud alert based on results of the network analysis.
-
-
公开(公告)号:US12088575B2
公开(公告)日:2024-09-10
申请号:US18478520
申请日:2023-09-29
发明人: William Page
IPC分类号: H04L9/40
CPC分类号: H04L63/08
摘要: A system and method allows a matching system to mediate requests for information among different computer systems without storing information that can be used to log into those computer systems.
-
公开(公告)号:US12045839B1
公开(公告)日:2024-07-23
申请号:US17408363
申请日:2021-08-20
IPC分类号: G06F16/00 , G06F9/54 , G06Q30/018 , G06Q30/0201 , G06Q30/0251
CPC分类号: G06Q30/0185 , G06F9/547 , G06Q30/0201 , G06Q30/0254
摘要: A system and method reduces or minimizes the number of characteristic values required to evaluate a rule by selecting elements of the rule in an order most likely to allow evaluation of the rule without requiring evaluation of other elements of the rule. The selection may be a function of one or both of the structure of the rule and the probability that an element will resolve to a particular value of true or false.
-
公开(公告)号:US20240143567A1
公开(公告)日:2024-05-02
申请号:US18410445
申请日:2024-01-11
发明人: John Scott KULA
CPC分类号: G06F16/219 , G06F16/2322 , G06F16/2358 , G06Q40/06
摘要: A system stores instructions including, in response to receiving user input, identifying a first event type and a first security identifier and obtaining a first set of event dates from the event database and, for each event date of the first set of event dates, obtaining a corresponding event value on the corresponding event date of the first security identifier. The instructions include, for a first day related to each event date of the first set of event dates: obtaining a corresponding value on the first day of the first security identifier, determining a corresponding difference value between the corresponding event value and the corresponding value, and storing the corresponding difference value in a set of difference values. The instructions include calculating an average difference on the first day using the set of difference values and displaying the average difference and an event indicator corresponding to the first event type.
-
8.
公开(公告)号:US20240113913A1
公开(公告)日:2024-04-04
申请号:US18524948
申请日:2023-11-30
发明人: Jonathan S. BARTH
IPC分类号: H04L12/413 , H04L43/045 , H04L43/0817 , H04L43/0852
CPC分类号: H04L12/413 , H04L43/045 , H04L43/0817 , H04L43/0852
摘要: A system, method and computer program product collects and provides for display operational status data in several levels of detail about multiple client computer systems.
-
公开(公告)号:US20240095087A1
公开(公告)日:2024-03-21
申请号:US18524816
申请日:2023-11-30
发明人: Travis ROTHLISBERGER , Sohaib SAEED
IPC分类号: G06F9/50 , G06F3/04847 , G06F9/38 , G06F16/9035 , G06F16/9038
CPC分类号: G06F9/5055 , G06F3/04847 , G06F9/3836 , G06F16/9035 , G06F16/9038
摘要: A system includes a processor and memory, storing asset identifiers. The asset identifiers correspond to (i) a respective index and (ii) a respective category. The memory stores instructions for execution by the processor. The instructions include, in response to receiving a request signal from a user device, obtaining a set of asset identifiers corresponding to a first index indicated in the request signal and filtering the set of asset identifiers based on a first category indicated in the request signal. The instructions include generating an adjusted set of asset identifiers by, for each category represented in the filtered set of asset identifiers, adjusting a representation ratio of the asset identifiers associated with the corresponding category in response to the request signal including the representation ratio associated with the corresponding category, and transforming an interface of the user device by rendering a graphical depiction of the adjusted set of asset identifiers.
-
公开(公告)号:US20240073213A1
公开(公告)日:2024-02-29
申请号:US18502652
申请日:2023-11-06
发明人: Steven HADLER
IPC分类号: H04L9/40
CPC分类号: H04L63/101 , H04L63/083
摘要: A system and method detects and handles replay attacks using counters maintained for each of several different periods for various values of IP addresses and browser description attributes encountered.
-
-
-
-
-
-
-
-
-