-
公开(公告)号:US12120519B2
公开(公告)日:2024-10-15
申请号:US17674285
申请日:2022-02-17
申请人: Lookout, Inc.
IPC分类号: H04W12/128 , G06F21/50 , G06F21/51 , G06F21/56 , H04L9/40 , H04W12/122 , H04W12/37
CPC分类号: H04W12/128 , G06F21/50 , G06F21/51 , H04L63/145 , H04W12/122 , H04W12/37 , G06F21/56 , G06F2221/033
摘要: For increased security, a source is determined for software to be installed on a computing device. In one approach, a side-load server receives, from a mobile device, data regarding an application to be installed on the mobile device. The server determines a source of the application, then sends, to an authenticity server, data regarding the source. The server receives, from the authenticity server, a first state designation for the application. In response to receiving the first state designation, the server sets a second state designation, and sends the second state designation to the mobile device (e.g., to permit or block installation of the application).
-
2.
公开(公告)号:US20240338576A1
公开(公告)日:2024-10-10
申请号:US18471099
申请日:2023-09-20
申请人: Lookout, Inc.
发明人: Aungon Nag Radon
IPC分类号: G06N3/0985 , H04L41/16
CPC分类号: G06N3/0985 , H04L41/16
摘要: A system for providing automated model generation to facilitate automated detection of suspicious digital identifiers is disclosed. The system trains, during a training process, a plurality of trainable machine learning models using a labeled dataset containing data verified as suspicious or non-suspicious to generate a plurality of trained machine learning models based on candidate machine learning algorithms. The system generates an optimal machine learning model from the plurality of trainable machine learning models. The optimal machine learning model can have an optimal combination of hyperparameters and an optimal model parameter combination learned via the training process using the optimal hyperparameter combination. The optimal machine learning model has a highest performance for suspiciousness determination according to a performance metric when compared to other trained machine learning models. The system can receive a request to determine whether an identifier is suspicious and utilizes the optimal machine learning model to perform the determination.
-
公开(公告)号:US20240064518A1
公开(公告)日:2024-02-22
申请号:US18498650
申请日:2023-10-31
申请人: Lookout Inc.
发明人: Brian James Buck , Jeroen Martijn Wijdogen , Kevin Lam , Varun Shimoga Prakash , Michael Joseph Mole , Pradeep Deepak Phatak , Praveen Kumar Mamnani
CPC分类号: H04W12/37 , G06F21/604 , H04W12/02
摘要: Security policies are made dependent on location of a device and the location of a device is determined and the appropriate security policy applied without providing the device's location to a server. A device determine its location and identifies a security policy identifier mapped to a zone including the location. The device requests the security policy corresponding to the identifier from a server and implements it. The device may also store a database of the security policies and implement them according to its location. Devices registered for a user evaluate whether locations detected for the devices correspond to impossible travel by the user. Objects encoding geolocation data of a device may be encrypted with a private key of the device and the public key of another to prevent access by an intermediary server.
-
公开(公告)号:US11818129B2
公开(公告)日:2023-11-14
申请号:US16894566
申请日:2020-06-05
申请人: Lookout, Inc.
发明人: Réda Zerrad , Dhruva Gopal , Sneha Sachidananda , Dayyan Yoon Lord , Varun Shimoga Prakash , Christopher Brandon Leach , Brian James Buck , Jeroen Martijn Wijdogen
摘要: An identity broker receives a request for access by a client device to a service provided by a server. In response to the request, the identity broker communicates with a client device to determine whether a security risk is associated with allowing the client device to access data of a service provider. If the client device is secure, the identity broker sends an authentication request to an identity provider. After the identity provider authenticates the client device, the identity broker passes the authentication to the server, which establishes a session with the client device to provide the service. The security state of the client continues to be monitored to determine whether access should continue to be permitted to data associated with a service provider.
-
公开(公告)号:US20230164112A1
公开(公告)日:2023-05-25
申请号:US18157629
申请日:2023-01-20
申请人: Lookout, Inc.
发明人: Brian James Buck , Stephen Lind , Brian Sullivan
IPC分类号: H04L61/4511 , H04L9/40 , H04L61/5007
CPC分类号: H04L61/4511 , H04L63/0407 , H04L63/0428 , H04L63/10 , H04L61/5007
摘要: A service monitors password and username use while maintaining username and password privacy by receiving a hash of a username, a hash of a password, and a host name and comparing the received hashes against a database of associated host names and hashes of usernames and passwords. When the comparison determines that the hash of the new password meets certain conditions, e.g., no hash in the database matches the hash of the new password, then the new password may be allowed and the service informs the security component accordingly.
-
公开(公告)号:US20220321416A1
公开(公告)日:2022-10-06
申请号:US17843258
申请日:2022-06-17
申请人: Lookout, Inc.
IPC分类号: H04L41/0893 , H04L41/0806 , G06F21/57 , H04L41/08 , H04L9/40
摘要: A cloud server collects and stores context data from mobile devices. Data collected for a mobile device is compared to the historical data. A security policy is selected for the mobile device based on the comparison. The selected policy is deployed to the mobile device. A status of the deployment is tracked by the cloud server.
-
公开(公告)号:US20220263868A1
公开(公告)日:2022-08-18
申请号:US17738571
申请日:2022-05-06
申请人: LOOKOUT, INC.
IPC分类号: H04L9/40 , H04W12/086
摘要: Based on context received regarding a computing device and a security policy, a computing device evaluates a request by an application program to determine whether or not to allow the establishment of an application connection.
-
8.
公开(公告)号:US20220188425A1
公开(公告)日:2022-06-16
申请号:US17686218
申请日:2022-03-03
申请人: Lookout, Inc.
摘要: In one approach, a request for software evaluation is received by an evaluation server from a user device. The request relates to software to be installed on the user device. In response to receiving the request, the evaluation server sends data associated with the software to an authenticity server. The evaluation server receives, from the authenticity server, a result from the evaluation of the software. The evaluation server determines based on the result whether a security threat is associated with the software. In response to determining that there is a security threat, the evaluation server sends a communication to the user device that causes the software to be quarantined.
-
公开(公告)号:US11356478B2
公开(公告)日:2022-06-07
申请号:US16688925
申请日:2019-11-19
申请人: Lookout, Inc.
摘要: Techniques for phishing protection using cloning detection are described herein. The techniques described herein can include a server which hosts a website detecting that a fetcher is a cloning toolkit or an entity known for using a cloning toolkit. The techniques can also include a server which hosts a downloadable application (such as a mobile application) detecting that a fetcher for the application is a cloning toolkit or an entity known for using a cloning toolkit. The detection can be done in several ways, such as by analyzing data logs for patterns associated with cloning toolkits or entities known for using cloning toolkits. The techniques described herein can also include a part of an end user device (such as a part of a mobile device) detecting a clone (such as a clone website or application) that was cloned by a cloning toolkit. Then, upon detection, security actions can be taken.
-
公开(公告)号:US11349874B2
公开(公告)日:2022-05-31
申请号:US16250852
申请日:2019-01-17
申请人: LOOKOUT, INC.
IPC分类号: H04L29/06 , H04L9/40 , H04W12/086
摘要: Based on context received regarding a mobile communications device a server determines whether an existing network connection employed by the mobile communications device offers a level of security that is appropriate. When the server determines that the level of security is appropriate, the mobile communications device is allowed to continue using the network connection. Otherwise, the server directs the mobile communications device to terminate the network connection.
-
-
-
-
-
-
-
-
-