Patents Assigned to ADT US HOLDING, INC.
  • Patent number: 10073929
    Abstract: An apparatus for a premises based system is provided. A processor may be configured to generate a layout (such as a floor plan layout) of at least a portion of a premises to be monitored by the premises based system and populate the layout with at least one premises device. The processor may be further configured to cause layout data associated with the populated layout to be stored.
    Type: Grant
    Filed: March 14, 2014
    Date of Patent: September 11, 2018
    Assignee: ADT US Holdings, Inc.
    Inventors: Dmitry Vaynriber, Brian King, Molly Byer, Raymond North, Jocelyne Norris
  • Patent number: 10055803
    Abstract: A system for interacting with a portable device is provided. The system is configured to process both personal and premises events, and includes at least one processor configured to generate device data for determining the location of the portable device and process sensor data in response to an event. The processor is further configured to generate situational data for the processed event. The situational data is based on the sensor data and the device data. The situational data includes information indicative of whether the event is an alarm event and if the event is the alarm event, whether the alarm event is one of a personal event and premises event. The processor is further configured to provide at least a portion of the situational data to the remote service site if the event is the alarm event and determine that confirmation has been received.
    Type: Grant
    Filed: October 17, 2014
    Date of Patent: August 21, 2018
    Assignee: ADT US Holdings, Inc.
    Inventors: Arthur Orduna, Dmitry Vaynriber, Andrew Droney, Shy Ward, Cynthia Haegley, Clinton Masterson, Bergen Davell, Robert Beaver, Thomas Nakatani
  • Patent number: 9997056
    Abstract: The invention relates to a wireless communication device for a security system that may include a device communicator configured for wireless communication with a security panel and for providing an additional wireless communication path to a monitoring center; and a premises power supply for removably connecting the device to a power source at the premises. The device may also include an alternate power supply, and an input device for enabling a user to initiate communications. The device may also be programmed so that the device can delay the transmission of an event signal for a predetermined period of time and then initiate transmission of the event signal if it does not receive a signal from the security panel to cancel transmission of the event signal during the predetermined period of time.
    Type: Grant
    Filed: December 11, 2013
    Date of Patent: June 12, 2018
    Assignee: ADT US Holdings, Inc.
    Inventor: N. David Bleisch
  • Patent number: 9898921
    Abstract: An apparatus, method and system for installation and testing of a system at a premises is provided. The apparatus is configured to communicate with an installer interface device. The apparatus includes a communication subsystem that provides at least one communication protocol. The communication subsystem is configured to receive data from the installer interface device and communicate with a plurality of premises devices. The apparatus includes a processor in communication with the communication subsystem. The processor is configured to automatically configure at least one life safety feature of the system at a premises. The automatic configuration includes at least configuring a plurality of premises devices based at least in part on the received data. The process is configured to test the configuration of at least one of the plurality of premises devices.
    Type: Grant
    Filed: March 14, 2014
    Date of Patent: February 20, 2018
    Assignee: ADT US Holdings, Inc.
    Inventors: Steven Shapiro, Raymond North, Timothy Albert Rader, Jorge Perdomo, Anne-Marie Rouse, James Timothy Black
  • Patent number: 9898168
    Abstract: An apparatus is provided for controlling access to a premises based system through a user interface device. Criteria are used for establishing a set of system functions that are accessible through the user interface device; and this set of system function is provided by determining an access characteristic associated with the user interface device, comparing the access characteristic to the criteria, and determine the set of system functions to provide the user interface based at least in part on the comparison. The criteria may be defined by an access profile containing a predetermined set of system functions. The access characteristic may include physical location of the user interface device, connection type, device type, and a device identifier. The set of functions may be automatically provided to the user interface device upon with a prompt to arm/disarm the system, and/or control other devices, such as through geo-fencing.
    Type: Grant
    Filed: March 17, 2014
    Date of Patent: February 20, 2018
    Assignee: ADT US Holdings, Inc.
    Inventors: Steven Shapiro, Raymond North, Timothy Albert Rader, Jorge Perdomo, Anne-Marie Rouse, James Timothy Black
  • Patent number: 9865157
    Abstract: A device interface and method for using the interface is provided. The device interface includes a packaging configured to be removably installed within a housing of a premises alarm device. An input component is housed within the packaging in which the input component is configured to detect an alarm annunciation from the alarm device and generate input data based on the detected alarm annunciation. A processor is housed within the packaging. The processor is configured to analyze the input data, generate event data indicative of an alarm event in which the event data is based on the analysis of the input data and cause transmission of at least a portion of the event data. A power component is also housed within the packaging in which the power component is configured to provide power to the device interface and to the alarm device.
    Type: Grant
    Filed: September 9, 2015
    Date of Patent: January 9, 2018
    Assignee: ADT US Holdings, Inc.
    Inventor: Charbel Hayek
  • Patent number: 9800570
    Abstract: The invention relates to a method and wearable device for persistent authentication using the wearable device. The wearable device is activated in response to an enablement indication, the enablement indication being generated in response to a physical change in the wearable device. A permission is granted in response to authorization data. The wearable device is deactivated in response to a disablement indication, the disablement indication being generated in response to a physical change in the wearable device. The permission may also be revoked.
    Type: Grant
    Filed: September 28, 2015
    Date of Patent: October 24, 2017
    Assignee: ADT US HOLDINGS, INC.
    Inventor: N. David Bleisch
  • Patent number: 9786158
    Abstract: A device and method for analyzing an event at a premises is provided. In one embodiment the device includes a processor and a memory configured to store executable instructions, which when executed by the processor, cause the processor to receive first event data related to the event at the premises, receive verification data related to the event at the premises, analyze the first event data in conjunction with the verification data, generate, based on the analysis, an indication of a probability that the event is an alarm event, and initiate at least one action based on the indication.
    Type: Grant
    Filed: August 17, 2015
    Date of Patent: October 10, 2017
    Assignee: ADT US HOLDINGS, INC.
    Inventors: Robert Beaver, Ryan B. Petty, Thomas Nakatani, Mark Reimer, Clinton Masterson, Tondria Leah Isaacs Lopeztello, Scot A. Hulshizer, Eric W. Gerling, Mollie Conway, Richard Charles Shuman, Brian Keith Angel, Shanen Leigh Pankrez, Frank A. Cona
  • Patent number: 9779615
    Abstract: A premises apparatus is provided. The premises apparatus includes a processor configured to: determine that at least one monitoring service is being requested for activation and determine permit data associated with the at least one monitoring service. The processor is father configured to, if the determined permit data indicates at least one permit is required for the at least one monitoring service: transmit a request for at least one permit that is required for activation of the at least one monitoring service and, after transmitting the request for the at least one permit for activation of the at least one monitoring service, activate the at least one monitoring service.
    Type: Grant
    Filed: October 26, 2016
    Date of Patent: October 3, 2017
    Assignee: ADT US Holdings, Inc.
    Inventors: Bergen Davell, James Armstead, Robert W. Moore, Jeff Bonin
  • Patent number: 9691264
    Abstract: An apparatus and method for determining at least one operational condition of a premises based system including at least one premises device. The apparatus includes a processor configured to perform a diagno stic procedure. The diagnostic procedure includes determining operational data of the premises based system, the operational data indicating at least one of a premises device and the apparatus is operating outside a failure range and performing predictive analysis based at least in part on the received operational data. The predictive analysis indicates whether the at least one of premises device and apparatus is likely to operate within the failure range within a predefined period of time. The diagnostic procedure includes causing a notification alert to be transmitted to at least one of a user interface device and remote monitoring center based on the predictive analysis.
    Type: Grant
    Filed: July 18, 2016
    Date of Patent: June 27, 2017
    Assignee: ADT US HOLDINGS, INC.
    Inventors: Steven Shapiro, Raymond North, Timothy Albert Rader, Jorge Perdomo, Anne-Marie Rouse, James Timothy Black
  • Patent number: 9639682
    Abstract: A system and methods for performing authentication to enable a user to access a site monitoring system are provided. The authentication includes voice authentication having at least one threshold that may be dynamically adjustable between false-rejection and false-acceptance. The system includes a processor configured to adjust the at least one threshold for the voice authentication based on at least one factor associated with the site monitoring system. The processor may be configured to perform voice authentication based on the adjusted at least one threshold to authenticate the user.
    Type: Grant
    Filed: December 5, 2014
    Date of Patent: May 2, 2017
    Assignee: ADT US Holdings, Inc.
    Inventors: Raymond North, Jocelyne Norris, Frank Chu
  • Patent number: 9589441
    Abstract: A security control apparatus, system and method are provided. The security control apparatus includes a wireless communication element that supports a plurality of wireless communication protocols. The wireless communication element is configured to provide wireless communications with a user interface device and at least one premise-based device. A remote communication element is configured to provide remote communications with a monitoring center. A processor is in communication with the local wireless communication element and the remote communication element. The processor is configured to use the wireless communication element to communicate with the user interface device to receive local control and configuration data. The processor is also configured to use the remote communication element to communicate data associated with at least one of a life safety feature and life style feature with the monitoring center.
    Type: Grant
    Filed: March 2, 2016
    Date of Patent: March 7, 2017
    Assignee: ADT US Holdings, Inc.
    Inventors: Steven Shapiro, Raymond North, Timothy Albert Rader, Jorge Perdomo, Anne-Marie Rouse, James Timothy Black
  • Patent number: 9406215
    Abstract: An apparatus and method for determining at least one operational condition of a premises based system including at least one premises device. The apparatus includes a processor configured to perform a diagnostic procedure. The diagnostic procedure includes determining operational data of the premises based system, the operational data indicating at least one of a premises device and the apparatus is operating outside a failure range and performing predictive analysis based at least in part on the received operational data. The predictive analysis indicates whether the at least one of premises device and apparatus is likely to operate within the failure range within a predefined period of time. The diagnostic procedure includes causing a notification alert to be transmitted to at least one of a user interface device and remote monitoring center based on the predictive analysis.
    Type: Grant
    Filed: December 8, 2015
    Date of Patent: August 2, 2016
    Assignee: ADT US HOLDINGS, INC.
    Inventors: Steven Shapiro, Raymond North, Timothy Albert Rader, Jorge Perdomo, Anne-Marie Rouse, James Timothy Black
  • Patent number: 9286772
    Abstract: A security control apparatus, system and method are provided. The security control apparatus includes a wireless communication element that supports a plurality of wireless communication protocols. The wireless communication element is configured to provide wireless communications with a user interface device and at least one premise-based device. A remote communication element is configured to provide remote communications with a monitoring center. A processor is in communication with the local wireless communication element and the remote communication element. The processor is configured to use the wireless communication element to communicate with the user interface device to receive local control and configuration data. The processor is also configured to use the remote communication element to communicate data associated with at least one of a life safety feature and life style feature with the monitoring center.
    Type: Grant
    Filed: February 14, 2014
    Date of Patent: March 15, 2016
    Assignee: ADT US HOLDINGS, INC.
    Inventors: Steven Shapiro, Raymond North, Timothy Albert Rader, Jorge Perdomo, Anne-Marie Rouse, James Timothy Black
  • Patent number: 9224286
    Abstract: An apparatus and method for determining at least one operational condition of a premises based system including at least one premises device. The apparatus includes a processor configured to perform a diagnostic procedure. The diagnostic procedure includes determining operational data of the premises based system, the operational data indicating at least one of a premises device and the apparatus is operating outside a failure range and performing predictive analysis based at least in part on the received operational data. The predictive analysis indicates whether the at least one of premises device and apparatus is likely to operate within the failure range within a predefined period of time. The diagnostic procedure includes causing a notification alert to be transmitted to at least one of a user interface device and remote monitoring center based on the predictive analysis.
    Type: Grant
    Filed: March 14, 2014
    Date of Patent: December 29, 2015
    Assignee: ADT US HOLDINGS, INC.
    Inventors: Steven Shapiro, Raymond North, Timothy Albert Rader, Jorge Perdomo, Anne-Marie Rouse, James Timothy Black
  • Patent number: 9117349
    Abstract: A control apparatus for a premises based system is provided. The control apparatus has an improved memory and processor configuration for separate operation of the life safety and life style code so that the operation of the life style code may be changed without changing the operation of the life safety code, such as through the use of a virtual machine or code running at a single operating system layer. The memory may store life safety code in a first partition and life style code in a second partition. The life style code may be updated while life safety code continues to run.
    Type: Grant
    Filed: March 17, 2014
    Date of Patent: August 25, 2015
    Assignee: ADT US Holdings, Inc.
    Inventors: Steven Shapiro, Raymond North, Timothy Albert Rader, Jorge Perdomo, Anne-Marie Rouse, James Timothy Black
  • Patent number: 8976937
    Abstract: A method for providing communications between a system control panel at a premises and a central monitoring center comprises transmitting an event code from the control panel to the monitoring center utilizing a first communications format and a network protocol, and causing the control panel to enter a call-back mode. The control panel is enabled to receive in-bound calls utilizing a second communications format. A two-way voice session is established utilizing the second communications format between the monitoring center and the control panel. The two-way voice session is initiated by the monitoring center.
    Type: Grant
    Filed: June 27, 2008
    Date of Patent: March 10, 2015
    Assignee: ADT US Holding, Inc.
    Inventors: Steven Shapiro, Bernard I. Worst, Michael E. Wilber
  • Patent number: D718720
    Type: Grant
    Filed: October 14, 2013
    Date of Patent: December 2, 2014
    Assignee: ADT US Holdings, Inc.
    Inventors: Timothy Albert Rader, Anne-Marie Rouse, Diarmuid MacMahon, Mel Reynolds, James Rennick
  • Patent number: D718721
    Type: Grant
    Filed: October 25, 2013
    Date of Patent: December 2, 2014
    Assignee: ADT US Holdings, Inc.
    Inventors: Timothy Albert Rader, Anne-Marie Rouse, Diarmuid MacMahon, Mel Reynolds, James Rennick
  • Patent number: D722297
    Type: Grant
    Filed: September 27, 2013
    Date of Patent: February 10, 2015
    Assignee: ADT US Holdings, Inc.
    Inventors: Timothy Albert Rader, Anne-Marie Rouse, Diarmuid MacMahon, Mel Reynolds, James Rennick