-
公开(公告)号:US12149549B1
公开(公告)日:2024-11-19
申请号:US17527808
申请日:2021-11-16
Applicant: Amazon Technologies, Inc.
Inventor: Brendan Cruz Colon , Matthew Michael Sommer , Alexander Noble Adkins , Christopher Miller , Kimberly A. Young
IPC: H04L41/142 , H04L9/40
Abstract: Devices and techniques are generally described for unused identity and access management rights detection. In various examples, a first skill-usage vector associated with a first profile may be determined. A first nearest neighbor algorithm and the first skill-usage vector may be used to determine a second skill-usage vector grouped together with the first skill-usage vector in a feature space, where the second skill-usage vector is associated with a second profile. A first rights vector associated with the first profile may be determined. The first rights vector associated with the first profile may be compared to a second rights vector associated with the second profile. At least one unused right associated with the first profile may be determined based at least in part on the comparing of the first rights vector to the second rights vector.
-
公开(公告)号:US12265641B1
公开(公告)日:2025-04-01
申请号:US17957776
申请日:2022-09-30
Applicant: Amazon Technologies, Inc.
Inventor: Matthew Michael Sommer , Bruce Sherrod , Maciej Broda , Laura Jane Hayward , Joe Stapleton
IPC: G06F21/62
Abstract: Captures or recordings of sensitive information or data displayed on screens or displays are detected by generating unique identifiers of users and embedding linked codes including such identifiers into the information or data. When the information or data is accessed by a user and displayed on a screen, and an image of the information or data is captured by a camera of a mobile device or other system, the camera detects a code within the images and requests to access a page or other networked resource associated with a link embedded in the code. Upon detecting a request to access such a page, the request may be attributed to the user. Upon detecting a unique identifier within an image depicting sensitive information, the image may be attributed to the user.
-
公开(公告)号:US11025642B1
公开(公告)日:2021-06-01
申请号:US15934419
申请日:2018-03-23
Applicant: Amazon Technologies, Inc.
Inventor: Matthew Ryan Jezorek , Jason Cetina , Paul Clarke , Douglas Allan Peabody , Matthew Michael Sommer
Abstract: An electronic message delivery service receives a request to transmit an electronic message to a recipient. In response to the request, the electronic message delivery service determines first information from the electronic message usable to uniquely identify the electronic message. The electronic message delivery service obtains, based at least in part on the first information and a cryptographic key, cryptographic information that can be inserted into the electronic message. The electronic message delivery service inserts the cryptographic information and second information usable to validate at least a portion of the electronic message with the cryptographic information into the electronic message. The electronic message is transmitted to the recipient.
-
公开(公告)号:US12079574B1
公开(公告)日:2024-09-03
申请号:US17541833
申请日:2021-12-03
Applicant: Amazon Technologies, Inc.
Inventor: Brendan Cruz Colon , Jason L. Thalken , Aaron Boswell , Matthew Michael Sommer , Kellen K. Axten
IPC: G06V30/40 , G06F18/211 , G06F18/214 , G06F40/279 , G06N7/01
CPC classification number: G06F40/279 , G06F18/211 , G06F18/214 , G06N7/01
Abstract: Devices and techniques are generally described for evaluation of text data using large n-grams. In various examples, a first vector may be generated for first text data, wherein each element of the vector comprises a value indicating whether the first text data includes a respective n-gram included in a corpus of text data. First label data indicating that a user associated with the first text data has connected to a first computer-implemented service more than a threshold number of times during a past time period may be determined. A first machine learning model may be trained based at least in part on the first vector and the first label data. The first machine learning model may be used to determine a first probability associated with a first n-gram of the first vector. In some examples, at least a first user associated with the first n-gram may be determined.
-
公开(公告)号:US11228614B1
公开(公告)日:2022-01-18
申请号:US16043817
申请日:2018-07-24
Applicant: Amazon Technologies, Inc.
Inventor: Jessica Erin Clark , Matthew Ryan Jezorek , Matthew Michael Sommer
Abstract: Disclosed are various embodiments providing automated management of security operations centers. In one embodiment, a correlation and decision engine correlates event data generated by a plurality of monitoring services with a plurality of alerts generated by a plurality of threat intelligence services. The engine then adjusts at least one rule of one or more threat intelligence services with respect to at least one event based at least in part on a corresponding frequency of at least one of the plurality of alerts meeting a threshold, where the adjusted alert(s) are associated with the event(s).
-
公开(公告)号:US12124559B1
公开(公告)日:2024-10-22
申请号:US17357306
申请日:2021-06-24
Applicant: Amazon Technologies, Inc.
Inventor: Brendan Cruz Colon , Matthew Michael Sommer , Christopher Miller
IPC: G06F21/45 , G06F18/21 , G06F18/2413 , G06F21/31
CPC classification number: G06F21/45 , G06F18/2193 , G06F18/24147 , G06F21/31 , G06F2221/2141
Abstract: Devices and techniques are generally described for peer-based anomalous rights detection. In various examples, a rights vector may be determined for a first individual, the rights vector representing rights held by the first individual. A nearest neighbor algorithm may be used to determine a set of individuals having similar rights to the first individual. In various examples, a category label associated with the first individual may be determined. In some examples, a number of individuals of the set of individuals having the category label may be determined. In some examples, a determination may be made that the rights held by the first individual are anomalous based at least in part on the number. In some cases, alert data indicating that the rights held by the first individual are anomalous may be generated.
-
公开(公告)号:US12058157B1
公开(公告)日:2024-08-06
申请号:US17831854
申请日:2022-06-03
Applicant: Amazon Technologies, Inc.
Inventor: Brendan Cruz Colon , Lance Dennis Leishman , Matthew Michael Sommer , Alexander Noble Adkins , Samantha Felice , Christopher Miller , Dennis Naylor Brown , Diana Keller , Michael Alexander Cecil , Michael Chad McClure , Joel Booker , Adam Edward Powers , Dorion Carroll
IPC: H04L9/40
CPC classification number: H04L63/1425 , H04L63/102
Abstract: Devices and techniques are generally described for anomalous computer activity detection. In various examples, first computer activity data associated with a first account may be determined. A first linear detection event that corresponds to the first computer activity data may be determined. In some examples, a set of gradient-based data associated with the first linear detection event may be determined. The set of gradient-based data may represent comparative analysis of the first computer activity data with computer activity data of other accounts. In some examples, first data representing the first linear detection event and the set of gradient-based data may be generated. In various cases, network access for the first account may be disabled based on the first data.
-
-
-
-
-
-