Patents Assigned to Abnormal Security Corporation
  • Patent number: 11973772
    Abstract: Conventional email filtering services are not suitable for recognizing sophisticated malicious emails, and therefore may allow sophisticated malicious emails to reach inboxes by mistake. Introduced here are threat detection platforms designed to take an integrative approach to detecting security threats. For example, after receiving input indicative of an approval from an individual to access past email received by employees of an enterprise, a threat detection platform can download past emails to build a machine learning (ML) model that understands the norms of communication with internal contacts (e.g., other employees) and/or external contacts (e.g., vendors). By applying the ML model to incoming email, the threat detection platform can identify security threats in real time in a targeted manner.
    Type: Grant
    Filed: February 22, 2022
    Date of Patent: April 30, 2024
    Assignee: Abnormal Security Corporation
    Inventors: Sanjay Jeyakumar, Jeshua Alexis Bratman, Dmitry Chechik, Abhijit Bagri, Evan Reiser, Sanny Xiao Lang Liao, Yu Zhou Lee, Carlos Daniel Gasperi, Kevin Lau, Kai Jiang, Su Li Debbie Tan, Jeremy Kao, Cheng-Lin Yeh
  • Patent number: 11971985
    Abstract: Adapting detection of security threats, including by retraining computer-implemented models is disclosed. An indication is received that a natural language processing model should be retrained. A list of training samples is generated that includes at least one synthetic training sample. The natural language processing model is retrained at least in part by using the set of generated training samples. The retrained natural language processing model is used to determine a likelihood that a message poses a risk.
    Type: Grant
    Filed: July 22, 2022
    Date of Patent: April 30, 2024
    Assignee: Abnormal Security Corporation
    Inventors: Lei Xu, Jeshua Alexis Bratman
  • Patent number: 11949713
    Abstract: Introduced here are computer programs and computer-implemented techniques for discovering malicious emails and then remediating the threat posed by those malicious emails in an automated manner. A threat detection platform may monitor a mailbox to which employees of an enterprise are able to forward emails deemed to be suspicious for analysis. This mailbox may be referred to as an “abuse mailbox” or “phishing mailbox.” The threat detection platform can examine emails contained in the abuse mailbox and then determine whether any of those emails represent threats to the security of the enterprise. For example, the threat detection platform may classify each email contained in the abuse mailbox as being malicious or non-malicious. Thereafter, the threat detection platform may determine what remediation actions, if any, are appropriate for addressing the threat posed by those emails determined to be malicious.
    Type: Grant
    Filed: December 14, 2021
    Date of Patent: April 2, 2024
    Assignee: Abnormal Security Corporation
    Inventors: Evan Reiser, Jeremy Kao, Cheng-Lin Yeh, Yea So Jung, Kai Jing Jiang, Abhijit Bagri, Su Li Debbie Tan, Venkatram Kishnamoorthi, Feng Shuo Deng
  • Patent number: 11943257
    Abstract: Selectively rewriting URLs is disclosed. An indication is received that a message has arrived at a user message box. A determination is made that the message includes a first link to a first resource. The first link is analyzed to determine whether the first link is classified as a non-rewrite link. In response to determining that the first link is not classified as a non-rewrite link, a first replacement link is generated for the first link.
    Type: Grant
    Filed: December 21, 2022
    Date of Patent: March 26, 2024
    Assignee: Abnormal Security Corporation
    Inventors: Yea So Jung, Su Li Debbie Tan, Kai Jing Jiang, Fang Shuo Deng, Yu Zhou Lee, Rami F. Habal, Oz Wasserman, Sanjay Jeyakumar
  • Patent number: 11831661
    Abstract: A plurality of features associated with a message are determined. At least one feature included in the plurality of features is associated with a payload of the message. A determination is made that supplemental analysis should be performed on the message. The determination is based at least in part on performing behavioral analysis using at least some of the features included in the plurality of features. Supplemental analysis is performed.
    Type: Grant
    Filed: June 2, 2022
    Date of Patent: November 28, 2023
    Assignee: Abnormal Security Corporation
    Inventors: Yu Zhou Lee, Micah J. Zirn, Umut Gultepe, Jeshua Alexis Bratman, Michael Douglas Kralka, Cheng-Lin Yeh, Dmitry Chechik, Sanjay Jeyakumar
  • Patent number: 11824870
    Abstract: Conventional email filtering services are not suitable for recognizing sophisticated malicious emails, and therefore may allow sophisticated malicious emails to reach inboxes by mistake. Introduced here are threat detection platforms designed to take an integrative approach to detecting security threats. For example, after receiving input indicative of an approval from an individual to access past email received by employees of an enterprise, a threat detection platform can download past emails to build a machine learning (ML) model that understands the norms of communication with internal contacts (e.g., other employees) and/or external contacts (e.g., vendors). By applying the ML model to incoming email, the threat detection platform can identify security threats in real time in a targeted manner.
    Type: Grant
    Filed: November 4, 2019
    Date of Patent: November 21, 2023
    Assignee: Abnormal Security Corporation
    Inventors: Sanjay Jeyakumar, Jeshua Alexis Bratman, Dmitry Chechik, Abhijit Bagri, Evan James Reiser, Sanny Xiao Yang Liao, Yu Zhou Lee, Carlos Daniel Gasperi, Kevin Lau, Kai Jing Jiang, Su Li Debbie Tan, Jeremy Kao, Cheng-Lin Yeh
  • Patent number: 11790060
    Abstract: Introduced here are computer programs and computer-implemented techniques for building, training, or otherwise developing models of the behavior of employees across more than one channel used for communication. These models can be stored in profiles that are associated with the employees. At a high level, these profiles allow behavior to be monitored across multiple channels so that deviations can be detected and then examined. Moreover, remediation may be performed if an account is determined to be compromised based on its recent activity.
    Type: Grant
    Filed: March 2, 2021
    Date of Patent: October 17, 2023
    Assignee: Abnormal Security Corporation
    Inventors: Rami Faris Habal, Abhijit Bagri, Yea So Jung, Fang Shuo Deng, Jeremy Kao, Jeshua Alexis Bratman, Umut Gultepe, Hariank Sagar Muthakana
  • Patent number: 11743294
    Abstract: Conventional email filtering services are not suitable for recognizing sophisticated malicious emails, and therefore may allow sophisticated malicious emails to reach inboxes by mistake. Introduced here are threat detection platforms designed to take an integrative approach to detecting security threats. For example, after receiving input indicative of an approval from an individual to access past email received by employees of an enterprise, a threat detection platform can download past emails to build a machine learning (ML) model that understands the norms of communication with internal contacts (e.g., other employees) and/or external contacts (e.g., vendors). By applying the ML model to incoming email, the threat detection platform can identify security threats in real time in a targeted manner.
    Type: Grant
    Filed: June 28, 2021
    Date of Patent: August 29, 2023
    Assignee: Abnormal Security Corporation
    Inventors: Sanjay Jeyakumar, Jeshua Alexis Bratman, Dmitry Chechik, Abhijit Bagri, Evan James Reiser, Sanny Xiao Yang Liao, Yu Zhou Lee, Carlos Daniel Gasperi, Kevin Lau, Kai Jing Jiang, Su Li Debbie Tan, Jeremy Kao, Cheng-Lin Yeh
  • Patent number: 11704406
    Abstract: Deriving and surfacing insights regarding security threats is disclosed. A plurality of features associated with a message is determined. A plurality of facet models is used to analyze the determined features. Based at least in part on the analysis, it is determined that the message poses a security threat. A prioritized set of information is determined to be provided as output that is representative of why the message was determined to pose a security threat. At least a portion of the prioritized set of information is provided as output.
    Type: Grant
    Filed: September 12, 2022
    Date of Patent: July 18, 2023
    Assignee: Abnormal Security Corporation
    Inventors: Yu Zhou Lee, Kai Jiang, Su Li Debbie Tan, Geng Sng, Cheng-Lin Yeh, Lawrence Stockton Moore, Sanny Xiao Lang Liao, Joey Esteban Cerquera, Jeshua Alexis Bratman, Sanjay Jeyakumar, Nishant Bhalchandra Karandikar
  • Patent number: 11706247
    Abstract: Techniques for detecting instances of external fraud by monitoring digital activities that are performed with accounts associated with an enterprise are disclosed. In one example, a threat detection platform determines the likelihood that an incoming email is indicative of external fraud based on the context and content of the incoming email. To understand the risk posed by an incoming email, the threat detection platform may seek to determine not only whether the sender normally communicates with the recipient, but also whether the topic is one normally discussed by the sender and recipient. In this way, the threat detection platform can establish whether the incoming email deviates from past emails exchanged between the sender and recipient.
    Type: Grant
    Filed: July 29, 2022
    Date of Patent: July 18, 2023
    Assignee: Abnormal Security Corporation
    Inventors: Yu Zhou Lee, Lawrence Stockton Moore, Jeshua Alexis Bratman, Lei Xu, Sanjay Jeyakumar
  • Patent number: 11687648
    Abstract: Deriving and surfacing insights regarding security threats is disclosed. A plurality of features associated with a message is determined. A plurality of facet models is used to analyze the determined features. Based at least in part on the analysis, it is determined that the message poses a security threat. A prioritized set of information is determined to be provided as output that is representative of why the message was determined to pose a security threat. At least a portion of the prioritized set of information is provided as output.
    Type: Grant
    Filed: December 9, 2021
    Date of Patent: June 27, 2023
    Assignee: Abnormal Security Corporation
    Inventors: Yu Zhou Lee, Kai Jiang, Su Li Debbie Tan, Geng Sng, Cheng-Lin Yeh, Lawrence Stockton Moore, Sanny Xiao Lang Liao, Joey Esteban Cerquera, Jeshua Alexis Bratman, Sanjay Jeyakumar, Nishant Bhalchandra Karandikar
  • Patent number: 11683284
    Abstract: Techniques for identifying and processing graymail are disclosed. An electronic message store is accessed. A determination is made that a first message included in the electronic message store represents graymail, including by accessing a profile associated with an addressee of the first message. A remedial action is taken in response to determining that the first message represents graymail.
    Type: Grant
    Filed: May 12, 2022
    Date of Patent: June 20, 2023
    Assignee: Abnormal Security Corporation
    Inventors: Rami F. Habal, Kevin Lau, Sharan Dev Sankar, Yea So Jung, Dhruv Purushottam, Venkat Krishnamoorthi, Franklin X. Wang, Jeshua Alexis Bratman, Jocelyn Mikael Raphael Beauchesne, Abhijit Bagri, Sanjay Jeyakumar
  • Patent number: 11663303
    Abstract: Techniques for building, training, or otherwise developing models of the behavior of employees across more than one channel used for communication are disclosed. These models can be stored in profiles that are associated with the employees. Such profiles allow behavior to be monitored across multiple channels so that deviations can be detected and then examined. Remediation can be performed if an account is determined to be compromised based on its recent activity.
    Type: Grant
    Filed: July 9, 2022
    Date of Patent: May 30, 2023
    Assignee: Abnormal Security Corporation
    Inventors: Rami Faris Habal, Abhijit Bagri, Yea So Jung, Fang Shuo Deng, Jeremy Kao, Jeshua Alexis Bratman, Umut Gultepe, Hariank Sagar Muthakana
  • Patent number: 11552969
    Abstract: Conventional email filtering services are not suitable for recognizing sophisticated malicious emails, and therefore may allow sophisticated malicious emails to reach inboxes by mistake. Introduced here are threat detection platforms designed to take an integrative approach to detecting security threats. For example, after receiving input indicative of an approval from an individual to access past email received by employees of an enterprise, a threat detection platform can download past emails to build a machine learning (ML) model that understands the norms of communication with internal contacts (e.g., other employees) and/or external contacts (e.g., vendors). By applying the ML model to incoming email, the threat detection platform can identify security threats in real time in a targeted manner.
    Type: Grant
    Filed: October 11, 2021
    Date of Patent: January 10, 2023
    Assignee: Abnormal Security Corporation
    Inventors: Sanjay Jeyakumar, Jeshua Alexis Bratman, Dmitry Chechik, Abhijit Bagri, Evan Reiser, Sanny Xiao Lang Liao, Yu Zhou Lee, Carlos Daniel Gasperi, Kevin Lau, Kai Jing Jiang, Su Li Debbie Tan, Jeremy Kao, Cheng-Lin Yeh
  • Patent number: 11528242
    Abstract: Techniques for identifying and processing graymail are disclosed. An electronic message store is accessed. A determination is made that a first message included in the electronic message store represents graymail, including by accessing a profile associated with an addressee of the first message. A remedial action is taken in response to determining that the first message represents graymail.
    Type: Grant
    Filed: October 25, 2021
    Date of Patent: December 13, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Rami F. Habal, Kevin Lau, Sharan Dev Sankar, Yea So Jung, Dhruv Purushottam, Venkat Krishnamoorthi, Franklin X. Wang, Jeshua Alexis Bratman, Jocelyn Mikael Raphael Beauchesne, Abhijit Bagri, Sanjay Jeyakumar
  • Patent number: 11496505
    Abstract: Techniques for detecting instances of external fraud by monitoring digital activities that are performed with accounts associated with an enterprise are disclosed. In one example, a threat detection platform determines the likelihood that an incoming email is indicative of external fraud based on the context and content of the incoming email. To understand the risk posed by an incoming email, the threat detection platform may seek to determine not only whether the sender normally communicates with the recipient, but also whether the topic is one normally discussed by the sender and recipient. In this way, the threat detection platform can establish whether the incoming email deviates from past emails exchanged between the sender and recipient.
    Type: Grant
    Filed: September 30, 2021
    Date of Patent: November 8, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Yu Zhou Lee, Lawrence Stockton Moore, Jeshua Alexis Bratman, Lei Xu, Sanjay Jeyakumar
  • Patent number: 11483344
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Grant
    Filed: August 12, 2021
    Date of Patent: October 25, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Patent number: 11477234
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Grant
    Filed: February 25, 2021
    Date of Patent: October 18, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Patent number: 11477235
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Grant
    Filed: August 12, 2021
    Date of Patent: October 18, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Patent number: 11470042
    Abstract: Introduced here are threat detection platforms designed to discover possible instances of email account compromise in order to identify threats to an enterprise. In particular, a threat detection platform can examine the digital activities performed with the email accounts associated with employees of the enterprise to determine whether any email accounts are exhibiting abnormal behavior. Examples of digital activities include the reception of an incoming email, transmission of an outgoing email, creation of a mail filter, and occurrence of a sign-in event (also referred to as a “login event”). Thus, the threat detection platform can monitor the digital activities performed with a given email account to determine the likelihood that the given email account has been compromised.
    Type: Grant
    Filed: November 10, 2020
    Date of Patent: October 11, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Dmitry Chechik, Umut Gultepe, Raphael Kargon, Jeshua Alexis Bratman, Cheng-Lin Yeh, Sanny Xiao Lang Liao, Erin Elisabeth Edkins Ludert, Sanjay Jeyakumar, Hariank Muthakana