-
1.
公开(公告)号:US12132736B2
公开(公告)日:2024-10-29
申请号:US17506298
申请日:2021-10-20
Applicant: Dell Products L.P.
Inventor: Sreenivas Sathyanarayana Sharma
CPC classification number: H04L63/101
Abstract: Described are a computer-implementable method, system and computer-readable storage medium for providing common identity and access management of applications based on role-based access control (RBAC) model and access-based control (ABAC) model. A common model based on the ABAC model is implemented to support RBAC workflows and ABAC workflows. An RBAC management user interface receives the RBAC workflows which are converted to an ABAC model structure and implemented by the common model. An ABAC management user interface receives the ABAC workflows and is implemented by the common model.
-
公开(公告)号:US12132726B2
公开(公告)日:2024-10-29
申请号:US18511329
申请日:2023-11-16
Applicant: Capital One Services, LLC
Inventor: Joshua Edwards , Adam Vukich , Abdelkadar M'hamed Benkreira
IPC: H04L9/40 , H04L61/5007 , H04W12/63 , G06F40/00
CPC classification number: H04L63/0853 , H04L61/5007 , H04L63/083 , H04L63/0861 , H04L63/0876 , H04L63/101 , H04W12/63 , G06F40/00 , H04L2463/082
Abstract: A server device receives, from a user device, a session initiation request and information identifying a location of the user device, and receives, from a monitoring device that is separate from the user device, an authentication request and information identifying a location of the monitoring device. The server device processes the session initiation request and the authentication request to authenticate a user of the user device, and determines, based on the location of the user device and the location of the monitoring device, that the user device and the monitoring device are collocated. The server device creates, after authenticating the user of the user device and determining that user device and the monitoring device are collocated, a session token, and sends the session token to the user device to enable the user device to access at least one resource of the server device.
-
公开(公告)号:US20240348643A1
公开(公告)日:2024-10-17
申请号:US18752336
申请日:2024-06-24
Applicant: HYAS Infosec Inc.
IPC: H04L9/40 , H04L61/4511
CPC classification number: H04L63/1441 , H04L61/4511 , H04L63/0236 , H04L63/0263 , H04L63/101 , H04L63/1408
Abstract: Systems, methods, and software described herein manage server connection resets based on domain name server (DNS) information. In one implementation, a firewall may receive a reverse DNS request from a computing system and communicate a request to a DNS security service to determine whether a destination associated with the reverse DNS request is malicious. The firewall further receives a response from the DNS security service that indicates that the destination is malicious and, when the response indicates that the destination is malicious, communicates a reset command to the destination to reset a connection between the destination and the computing system.
-
公开(公告)号:US12107841B2
公开(公告)日:2024-10-01
申请号:US17551518
申请日:2021-12-15
Applicant: ClearVector, Inc.
Inventor: John N. Laliberte
IPC: H04L9/40 , G06F3/0481 , G06F3/04842 , G06F9/54 , G06F16/25 , G06F16/28 , G06F16/33 , G06F16/901 , G06F40/134 , G06N20/00 , H04L41/0813 , H04L43/045
CPC classification number: H04L63/08 , G06F3/0481 , G06F3/04842 , G06F9/54 , G06F16/258 , G06F16/285 , G06F16/288 , G06F16/3344 , G06F16/9024 , G06F40/134 , G06N20/00 , H04L41/0813 , H04L43/045 , H04L63/0884 , H04L63/101 , H04L63/102 , H04L63/126 , H04L63/1408 , H04L63/1425 , H04L63/168
Abstract: A computer-implemented method for activity verification within a network computing environment. The method may include: retrieving a verification requirement defining an activity within the network computing environment, a candidate verifier, and contact information for the candidate verifier; transmitting a request for participation to the candidate verifier; upon confirmation, enrolling the confirmed verifier to the verification requirement; receiving a post-enrollment data record relating to an observed activity within the network computing environment; matching the observed activity to the verification requirement; transmitting a verification request to the enrolled confirmed verifier; receiving a verification response from the enrolled confirmed verifier; based on the verification response, generating a command to restrict or permit the observed activity within the network computing environment.
-
公开(公告)号:US12099620B1
公开(公告)日:2024-09-24
申请号:US16901622
申请日:2020-06-15
Applicant: Rockloans Marketplace LLC
Inventor: Todd Lunsford , Dan Smith , Rodney Golpe
CPC classification number: G06F21/6218 , H04L63/083 , H04L63/101
Abstract: A method for authenticating a user identity linked to a user account may include receiving information that asserts a user identity including a user identifier, accessing external data stores to receive data rows that are associated with the user identity, and accessing monitoring systems to receive data vectors. The monitoring systems may monitor transmissions to receiving systems, the data vectors may include numerical target values for the receiving systems, and the data vectors may be accessed using the user identifier. The method may also include determining whether the data rows can be matched to the data vectors, and based on that determination, authenticating the user identity.
-
公开(公告)号:US20240314129A1
公开(公告)日:2024-09-19
申请号:US18675754
申请日:2024-05-28
Applicant: Nashua IP Licensing LLC
Inventor: William Lawrence O'Brien
CPC classification number: H04L63/0892 , G06F12/1408 , H04L63/0272 , H04L63/08 , H04L63/101 , H04L63/102 , G06F2212/1052 , H04L2463/082
Abstract: A system is provided for the storage of data, the system having: an encrypted host platform upon which regulatory controlled data is stored; a controller configured to allow a primary user to set permission settings and identify authorized end users and degrees of access granted to each the authorized end user, the authorized end user being pre-cleared for compliance with regulatory controls pertaining to the regulatory controlled data; the controller configured to permit access to the encrypted host platform only if the hosting platform is in compliance with predefined data security protocols the controller configured to allow the authorized end user access to the regulatory controlled data, and the controller configured to exclude access to both a provider of the system for storage and a system host platform provider; at least one individual computing device accessible by at least one the authorized end user, the individual computing device configured to provide authorized end user identification data to the controller and receive permissions from the controller for access to the host platform; and the host platform only communicates with individual user devices if the devices have received permission from the controller.
-
公开(公告)号:US20240311503A1
公开(公告)日:2024-09-19
申请号:US18673015
申请日:2024-05-23
Applicant: Sophos Limited
Inventor: Joseph H. Levy , Andrew J. Thomas , Daniel Salvatore Schiappa , Kenneth D. Ray
IPC: G06F21/62 , G06F16/13 , G06F16/28 , G06F16/93 , G06F21/64 , G06N20/00 , H04L9/32 , H04L9/40 , H04L41/00 , H04L41/22
CPC classification number: G06F21/6218 , G06F16/137 , G06F16/285 , G06F16/93 , G06F21/64 , G06N20/00 , H04L9/3265 , H04L41/20 , H04L41/22 , H04L63/08 , H04L63/0838 , H04L63/101 , H04L63/102 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/20 , H04L63/205
Abstract: A threat management facility stores a number of entity models that characterize reportable events from one or more entities. A stream of events from compute instances within an enterprise network can then be analyzed using these entity models to detect behavior that is inconsistent or anomalous for one or more of the entities that are currently active within the enterprise network.
-
公开(公告)号:US12095769B2
公开(公告)日:2024-09-17
申请号:US17507735
申请日:2021-10-21
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Rahul Agarwal , Vikram Limaye
CPC classification number: H04L63/102 , H04L12/4641 , H04L47/82 , H04L63/0876 , H04L63/101 , H04L63/105
Abstract: Systems and methods are provided for authentication and authorizing a client device on a network. First, one or more packets are received from a computing entity indicating an authentication request from a client device requesting connection at a network. Next, identification information of the client device are extracted from a body of the packets. Credentials of the client device are verified based on the identification information. In response to verifying the credentials, a level of access of the client device at the network is determined. Based on the level of access, a VLAN is assigned to the client device. The systems concurrently transmit, in a single packet, to the computing entity, an indication of approval of the credentials and the assigned VLAN, wherein the computing entity provisions the assigned VLAN to the client device following an allocation of an IP address corresponding to the assigned VLAN to the client device.
-
公开(公告)号:US12095741B1
公开(公告)日:2024-09-17
申请号:US18222373
申请日:2023-07-14
Applicant: Amazon Technologies, Inc.
Inventor: Oren Meron Rasekh , Christian Joseph Johnson , Anton S Dahbura , Gary Alan Huber
CPC classification number: H04L63/0281 , H04L63/101 , H04L63/205 , H04L67/10 , H04L67/56 , H04L63/166
Abstract: Cross domain resource access includes accessing resources in a first domain from a second domain. This may be performed using the methods, system, and devices described herein. This may include maintaining a mapping identifier for a user of a service provider based on user information. The service provider may provide first and second security domains for the user. The mapping identifier may be associated with an endpoint of a private cloud computing service of the first security domain. The may also include receiving, from the first security domain, a request associated with a resource of the second security domain, the request comprising the mapping identifier. This may also include routing the request from the first security domain to the second domain via a first private network link of the first security domain and a second private network link of the second security domain using a confidentiality controlled interface.
-
公开(公告)号:US12094007B2
公开(公告)日:2024-09-17
申请号:US18138861
申请日:2023-04-25
Inventor: William J. Leise , Douglas A. Graff , Anthony McCoy , Jaime Skaggs , Shawn M. Call , Stacie A. McCullough , Wendy H. Clayton , Melinda Teresa Magerkurth , Kim E. Flesher , Travis Charles Runge
IPC: H04L9/40 , G06F16/182 , G06F16/29 , G06F16/903 , G06Q10/10 , G06Q40/08 , H04L9/06 , H04L9/32
CPC classification number: G06Q40/08 , G06F16/183 , G06F16/29 , G06F16/90335 , G06Q10/10 , H04L9/0637 , H04L9/3247 , H04L63/101
Abstract: Systems and methods are disclosed with respect to using a blockchain for managing the subrogation claim process related to a vehicle collision, in particular, utilizing evidence oracles as part of the subrogation process. An exemplary embodiment includes receiving recorded data from one or more connected devices at a geographic location; analyzing the recorded data, wherein analyzing the recorded data includes determining that an collision has occurred involving one or more vehicles; generating a transaction including the data indicative of the collision based upon the analysis; and transmitting the transaction to at least one other participant in the distributed ledger network.
-
-
-
-
-
-
-
-
-