-
公开(公告)号:US12081540B2
公开(公告)日:2024-09-03
申请号:US17307332
申请日:2021-05-04
申请人: Lookout, Inc.
发明人: Aaron Cockerill , David Richardson , Daniel Thanos , William Neil Robinson , Brian James Buck , Kevin Patrick Mahaffey
IPC分类号: H04L9/40
CPC分类号: H04L63/0853 , H04L63/0823 , H04L63/083 , H04L63/0876 , H04L63/105 , H04L63/12 , H04L63/1433 , H04L63/1441
摘要: In one approach, a first computing device receives a request from a second computing device. The request is for access by the second computing device to a service provided by a third computing device over a network. In response to receiving the request, the first computing device performs a security evaluation of the second computing device. The evaluation determines a risk level. The first computing device generates, based on the evaluation, a token for the second computing device. The token includes data encoding the risk level. The token is sent to the second computing device and/or third computing device. The sent data is used to configure the service provided to the second computing device.
-
公开(公告)号:US20210258304A1
公开(公告)日:2021-08-19
申请号:US17307332
申请日:2021-05-04
申请人: Lookout, Inc.
发明人: Aaron Cockerill , David Richardson , Daniel Thanos , William Neil Robinson , Brian James Buck , Kevin Patrick Mahaffey
IPC分类号: H04L29/06
摘要: In one approach, a first computing device receives a request from a second computing device. The request is for access by the second computing device to a service provided by a third computing device over a network. In response to receiving the request, the first computing device performs a security evaluation of the second computing device. The evaluation determines a risk level. The first computing device generates, based on the evaluation, a token for the second computing device. The token includes data encoding the risk level. The token is sent to the second computing device and/or third computing device. The sent data is used to configure the service provided to the second computing device.
-
公开(公告)号:US20200285752A1
公开(公告)日:2020-09-10
申请号:US16296039
申请日:2019-03-07
申请人: Lookout, Inc.
摘要: A method includes: after installation of software on a first mobile device, receiving new data from a second mobile device; analyzing, using a data repository, the new data to provide a security assessment; determining, based on the security assessment, a new security threat associated with the software; and in response to determining the new security threat, causing the first mobile device to implement a quarantine of the software.
-
公开(公告)号:US09940454B2
公开(公告)日:2018-04-10
申请号:US15427491
申请日:2017-02-08
申请人: Lookout, Inc.
CPC分类号: G06F21/50 , G06F21/44 , G06F21/57 , G06F2221/033 , H04L63/14 , H04L63/145 , H04W12/12
摘要: A source of side-loaded software is determined. An action may be performed in response to the determination of the source. In one case, the handling of an application on a mobile device may be based on whether the source of the application is trusted or untrusted. If a software application being newly-installed on a mobile device of a user is determined to be untrusted, installation or execution is blocked. In one approach, the determination of the source includes: determining whether a first source identifier of a first application matches a white list of source identifiers or a black list of source identifiers; and sending the first source identifier, a first application identifier, and a signature of authorship for the first application to a different computing device.
-
公开(公告)号:US20220174494A1
公开(公告)日:2022-06-02
申请号:US17674285
申请日:2022-02-17
申请人: Lookout, Inc.
IPC分类号: H04W12/128 , G06F21/51 , H04W12/37 , H04W12/122 , G06F21/50 , H04L9/40
摘要: For increased security, a source is determined for software to be installed on a computing device. In one approach, a side-load server receives, from a mobile device, data regarding an application to be installed on the mobile device. The server determines a source of the application, then sends, to an authenticity server, data regarding the source. The server receives, from the authenticity server, a first state designation for the application. In response to receiving the first state designation, the server sets a second state designation, and sends the second state designation to the mobile device (e.g., to permit or block installation of the application).
-
公开(公告)号:US11301569B2
公开(公告)日:2022-04-12
申请号:US16296039
申请日:2019-03-07
申请人: Lookout, Inc.
摘要: A method includes: after installation of software on a first mobile device, receiving new data from a second mobile device; analyzing, using a data repository, the new data to provide a security assessment; determining, based on the security assessment, a new security threat associated with the software; and in response to determining the new security threat, causing the first mobile device to implement a quarantine of the software.
-
公开(公告)号:US20220107843A1
公开(公告)日:2022-04-07
申请号:US17552077
申请日:2021-12-15
申请人: Lookout Inc.
摘要: Systems and methods for coordinating components can include: determining, by a first application executing on a client device, a need to perform a sharable functional task; identifying a first software component installed on the client device and capable of performing a first variation of the sharable functional task; identifying a second software component installed on the client device and capable of performing a second variation of the sharable functional task, wherein the second variation of the sharable functional task is functionally overlapping with and not identical to the first variation; identifying a set of characteristics of both the first software component and the second software component; selecting the second software component for performing the sharable functional task based on the set of characteristics, where the set of characteristics includes at least a version number; and delegating performance of the sharable functional task to the second software component.
-
8.
公开(公告)号:US20200089869A1
公开(公告)日:2020-03-19
申请号:US16690876
申请日:2019-11-21
申请人: Lookout, Inc.
摘要: For increased security, a source is determined for software to be installed on a computing device. In one approach, an application identifier is received from the computing device for an application to be installed. A source identifier of the application is determined. The application identifier and the source identifier are sent over a network to a server. A first state designation for the first application is received from the server. The first state designation represents a trusted state or an untrusted state. In response to receiving the first state designation, a second state designation is set. The second state designation is sent to the computing device.
-
公开(公告)号:US10218697B2
公开(公告)日:2019-02-26
申请号:US15619356
申请日:2017-06-09
申请人: Lookout, Inc.
发明人: Aaron Cockerill , David Richardson , Daniel Thanos , William Neil Robinson , Brian James Buck , Kevin Patrick Mahaffey
IPC分类号: H04L29/06
摘要: A method includes: receiving a request regarding access by a first computing device (e.g., a mobile device of a user) to a service; in response to the request, performing, by a second computing device (e.g., a device risk evaluation server, or a server of an identity provider), an evaluation of the first computing device; and performing, by the second computing device, an action (e.g., authorizing access to the service) based on the evaluation.
-
公开(公告)号:US09740531B2
公开(公告)日:2017-08-22
申请号:US14842771
申请日:2015-09-01
申请人: LOOKOUT, INC.
CPC分类号: G06F9/5038 , H04L67/42
摘要: A system and method including: determining, by a manager module, a need to determine a primary software component of a client device; identifying a first software component and a second software component of the client device; identifying a set of characteristics of the first software component and the second software component; determining that the first software component is the primary software component based on the set of characteristics of each software component, where determining the primary software component further includes comparing the set of characteristics of each software component and selecting the primary software component based on the set of characteristics with a highest priority; and instructing, by the manager module, the one or more processors to cause functionality associated with the second software component to be at least partially suspended.
-
-
-
-
-
-
-
-
-